Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.gmsactg.com/upgrade-database-request/

Overview

General Information

Sample URL:https://www.gmsactg.com/upgrade-database-request/
Analysis ID:1531784

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1912,i,5052755663665914343,8864054698999526983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.gmsactg.com/upgrade-database-request/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Title: Upgrade Database Request - Grants Management Systems Inc. (GMS, Inc.) does not match URL
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: Form action: https://www.gmsactg.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="author".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmsactg.com/upgrade-database-request/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 25MB later: 38MB
Source: global trafficTCP traffic: 192.168.2.16:63273 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63273 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63273 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63273 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: www.gmsactg.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: gmsactg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: chimpstatic.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: classification engineClassification label: clean2.win@24/150@22/206
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1912,i,5052755663665914343,8864054698999526983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.gmsactg.com/upgrade-database-request/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1912,i,5052755663665914343,8864054698999526983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
gmsactg.com
74.220.219.94
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.0.6
    truefalse
      unknown
      chimpstatic.com
      104.102.19.45
      truefalse
        unknown
        www.google.com
        142.250.186.36
        truefalse
          unknown
          unpkg.com
          104.17.245.203
          truefalse
            unknown
            www.gmsactg.com
            74.220.219.94
            truefalse
              unknown
              connect.facebook.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://www.gmsactg.com/upgrade-database-request/false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  216.58.212.168
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.102.19.45
                  chimpstatic.comUnited States
                  16625AKAMAI-ASUSfalse
                  157.240.0.6
                  scontent.xx.fbcdn.netUnited States
                  32934FACEBOOKUSfalse
                  74.125.206.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.17.245.203
                  unpkg.comUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.185.163
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.142
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.72
                  unknownUnited States
                  15169GOOGLEUSfalse
                  157.240.252.13
                  unknownUnited States
                  32934FACEBOOKUSfalse
                  142.250.186.74
                  unknownUnited States
                  15169GOOGLEUSfalse
                  74.220.219.94
                  gmsactg.comUnited States
                  46606UNIFIEDLAYER-AS-1USfalse
                  104.17.246.203
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.185.67
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.16.202
                  unknownUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  34.104.35.123
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  216.58.212.131
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.16.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.186.106
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  IP
                  192.168.2.16
                  192.168.2.4
                  127.0.0.1
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1531784
                  Start date and time:2024-10-11 20:20:57 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://www.gmsactg.com/upgrade-database-request/
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean2.win@24/150@22/206
                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.250.185.163, 142.250.185.206, 74.125.206.84, 34.104.35.123, 142.250.186.72, 142.250.186.74, 216.58.212.168, 172.217.16.206, 142.250.186.106, 142.250.185.67
                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://www.gmsactg.com/upgrade-database-request/
                  InputOutput
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "brands":["GMS"],
                  "text":"GMS UNIVERSITY",
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":"unknown",
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "brands":["GMS"],
                  "text":"UPGRADE DATABASE REQUEST",
                  "contains_trigger_text":true,
                  "trigger_text":"UPGRADE DATABASE REQUEST",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":["Client #",
                  "First Name",
                  "Last Name",
                  "Agency Name",
                  "Contact Phone",
                  "Address",
                  "City",
                  "State",
                  "Zip Code",
                  "Apt / Unit #",
                  "Address Line 2",
                  "Country"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "brands":["GMS"],
                  "text":"Upload the file to GMS' secure server,
                   following the instructions provided to you. Send an email to service@gmsactg.com stating your client# and that the database is on the GMS secure server. Do not process or enter any data into your database after uploading it to our website until you Acknowledgement that the required qualified IT/SQL Specialist in place to manage the SQL environment for converted database. I hereby acknowledge that I have the required qualified IT/SQL Specialist in place to manage the SQL environment for this converted database.",
                  "contains_trigger_text":true,
                  "trigger_text":"Acknowledge that the required qualified IT/SQL Specialist in place to manage the SQL environment for converted database.",
                  "prominent_button_name":"Submit",
                  "text_input_field_labels":["EMAIL ADDRESS *"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "phishing_score":5,
                  "brands":"GMS",
                  "legit_domain":"www.gmsactg.com",
                  "classification":"unknown",
                  "reasons":["The brand 'GMS' is not widely recognized,
                   making it difficult to classify as 'known' or 'wellknown'.",
                  "The URL 'www.gmsactg.com' does not contain any obvious misspellings or suspicious elements.",
                  "The domain name 'gmsactg.com' does not match any well-known brand directly,
                   and there is no clear association with a widely recognized brand.",
                  "The input field 'Client #' suggests a specific service or business,
                   but without more context,
                   it is hard to determine legitimacy.",
                  "The URL does not contain extra words or unusual domain extensions that are common in phishing attempts."],
                  "brand_matches":[false],
                  "url_match":true,
                  "brand_input":"GMS",
                  "input_fields":"Client #"}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "phishing_score":3,
                  "brands":"GMS",
                  "legit_domain":"www.gmsactg.com",
                  "classification":"unknown",
                  "reasons":["The brand 'GMS' is not widely recognized,
                   making it difficult to associate with a specific legitimate domain.",
                  "The URL 'www.gmsactg.com' does not contain any obvious misspellings or suspicious elements.",
                  "The domain name does not include extra words or characters that are commonly associated with phishing attempts.",
                  "The presence of an email input field is common for legitimate sites,
                   but without more context,
                   it does not provide enough information to determine legitimacy."],
                  "brand_matches":[false],
                  "url_match":true,
                  "brand_input":"GMS",
                  "input_fields":"EMAIL ADDRESS *"}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "brands":["GMS"],
                  "text":"GMS",
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":["Client #",
                  "First Name",
                  "Last Name",
                  "Agency Name",
                  "Contact Phone",
                  "Address",
                  "Apt / Unit #",
                  "Address Line 2",
                  "City",
                  "State"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "brands":[],
                  "text":"Client # First Name * Last Name * Agency Name * Contact Phone * Address * Apt / Unit # * Address Line 2 City * State * Zip Code *",
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":["Client #",
                  "First Name *",
                  "Last Name *",
                  "Agency Name *",
                  "Contact Phone *",
                  "Address *",
                  "Apt / Unit # *",
                  "Address Line 2",
                  "City *",
                  "State *",
                  "Zip Code *"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "phishing_score":7,
                  "brands":"unknown",
                  "legit_domain":"unknown",
                  "classification":"unknown",
                  "reasons":["The brand is marked as 'unknown',
                   and no specific brand can be identified from the URL.",
                  "The domain 'gmsactg.com' does not directly associate with any well-known or known brand.",
                  "The URL does not contain any obvious misspellings or suspicious elements,
                   but the lack of brand association is concerning.",
                  "The presence of a generic input field 'Client #' without clear brand context can be a tactic used in phishing sites."],
                  "brand_matches":[],
                  "url_match":true,
                  "brand_input":"unknown",
                  "input_fields":"Client #"}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "brands":["gms"],
                  "text":"GMS",
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":["First Name",
                  "Last Name",
                  "Agency Name",
                  "Contact Phone",
                  "Address",
                  "Apt / Unit #",
                  "City",
                  "State",
                  "Zip Code"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "brands":[],
                  "text":"Globi",
                  "contains_trigger_text":true,
                  "trigger_text":"Globi",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":["Globi"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "phishing_score":5,
                  "brands":"gms",
                  "legit_domain":"gmsactg.com",
                  "classification":"unknown",
                  "reasons":["The brand 'gms' is not widely recognized,
                   making it difficult to associate with a specific legitimate domain.",
                  "The URL 'www.gmsactg.com' does not contain any obvious misspellings or suspicious elements.",
                  "The domain 'gmsactg.com' appears to be a standalone domain without any known association to a well-known brand.",
                  "The presence of a single input field for 'First Name' is not inherently suspicious but does not provide enough context to determine legitimacy.",
                  "Without a well-known brand association,
                   it is challenging to verify the legitimacy of the domain."],
                  "brand_matches":[false],
                  "url_match":true,
                  "brand_input":"gms",
                  "input_fields":"First Name"}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "brands":["GMS"],
                  "text":"GMS",
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":["First Name",
                  "Last Name",
                  "Agency Name",
                  "Contact Phone",
                  "Address",
                  "Apt / Unit #",
                  "Address Line 2",
                  "City",
                  "State",
                  "Zip Code",
                  "Country"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "brands":["GMS"],
                  "text":"Upload the file to GMS' secure server,
                   following the instructions provided to you. Send an email to service@gmsactg.com stating your client# and that the database is on the GMS secure server. Do not process or enter any data into your database after uploading it to our website until you Acknowledgement that the required qualified IT/SQL Specialist in place to manage the SQL environment for converted database. I hereby acknowledge that I have the required qualified IT/SQL Specialist in place to manage the SQL environment for this converted database.",
                  "contains_trigger_text":true,
                  "trigger_text":"Acknowledge that the required qualified IT/SQL Specialist in place to manage the SQL environment for converted database.",
                  "prominent_button_name":"Submit",
                  "text_input_field_labels":["EMAIL ADDRESS *"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://www.gmsactg.com/upgrade-database-request/ Model: jbxai
                  {
                  "phishing_score":5,
                  "brands":"GMS",
                  "legit_domain":"www.gmsactg.com",
                  "classification":"unknown",
                  "reasons":["The brand 'GMS' is not widely recognized,
                   making it difficult to classify as 'known' or 'wellknown'.",
                  "The URL 'www.gmsactg.com' does not contain any obvious misspellings or suspicious elements.",
                  "There is no clear association between the brand 'GMS' and a well-known legitimate domain.",
                  "The URL does not have any extra words or unusual domain extensions that are common in phishing attempts."],
                  "brand_matches":[false],
                  "url_match":true,
                  "brand_input":"GMS",
                  "input_fields":"EMAIL ADDRESS *"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 17:21:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.9857853897113866
                  Encrypted:false
                  SSDEEP:
                  MD5:5C9A03273B4547B66AAAF60524850C13
                  SHA1:BC5F7543D770B1F8CA18D71298C9D16F9BEE6DBB
                  SHA-256:D2FE0BE36CA3EDC95A5B91227AA66E12C29BBE80564F5C4EAB8CD9939A51C4C3
                  SHA-512:41D68400142C109FFC47C89AA0DB294BAD37F67E6F47D69A76257CCDEC30CEB6F5E617415378443E356D38A64D5388A803E9CF76C09B79866124A68A85EBBBBA
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....[..e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oc......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 17:21:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.00131739945595
                  Encrypted:false
                  SSDEEP:
                  MD5:C94DCD8188C7F906FC401A70155D3B64
                  SHA1:D47796456800C578B49590CAC1AE0D2D02DB3E82
                  SHA-256:35602D98A321B377B0F64A4407675A2A4344DC2763832C0160F7DB88906C72F4
                  SHA-512:225032703A4F083F1D33FB525B3A7DE6B664E27187146F334AD31E7F598C1509CEE22AA6E814A568CAD75DED4E4A73CA2E160A91E1F12B2CE172DA37EDB60113
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....v..e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oc......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.008637170011383
                  Encrypted:false
                  SSDEEP:
                  MD5:B3C5CC85E5818F6D950A2707B8835777
                  SHA1:C0676DD390C964DCB632E7E308D95539EE5DE9C0
                  SHA-256:64DA37FB400F5CFEFA4F21E255F63E5B38FF23B59FF94B3C5A562B8DA4E3FF18
                  SHA-512:62FE6918E4AA5608B21D12A6D87A44253478B6B9BFCF13800C8BF272F17D6D7966E41A0B3FEF9EA281E3A05CA576E9D8416BF87FEC9BD9AA00DD9D509ED91EC7
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oc......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 17:21:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9994055094380543
                  Encrypted:false
                  SSDEEP:
                  MD5:AE1925D6AD7A9E8EFED6293C2A4C3C4E
                  SHA1:6E3E467A56F0B5F8AC25944E6651D32EC005C96B
                  SHA-256:403CCE6C20787B6E299818153440FAE68B313087E57553F9E5B1421760D220D5
                  SHA-512:EE3E407F526D1A94831080016C7EFAB47EC1DBDA20725EFCDEEF2984165810D616F33D43762A23A27B68313CAD57449A903EF46B48C4D8E3CDB970F67CDD899C
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....+..e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oc......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 17:21:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9856756302707264
                  Encrypted:false
                  SSDEEP:
                  MD5:D939FB6F7C5FF21F22DEB7F87A9B3486
                  SHA1:EF1CEB837061EC1F6BF7A12BD65C83AA169ABBCC
                  SHA-256:E0840B0453898CBBD4CCE2ECF554CB0EDFA5F7091AF89CE1C80B17D27E183DD7
                  SHA-512:6044B7F6264FE5A3065E28010CEA7B7C2ED6A83CADC6F95FC501793576E3351B1C3060B5C4E215E4C00F6D41BED0DD15A063A16D854D0C47D3EDE6D66977B045
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....j..e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oc......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 17:21:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.997329623140644
                  Encrypted:false
                  SSDEEP:
                  MD5:1553869F5D9B982BFB8BC365AE975647
                  SHA1:D8800DD9D545D02581FBDD8A198829DAFDAD34D6
                  SHA-256:A06D69E72585EFA4B14F331DE4AD62211D235EF64C4ADDAC1D2A337530A60A86
                  SHA-512:8D1DF69B4EB8FAB88F8C857BB15AA5B7EF7FAF255F990691998A4E414E3914F74B07D174887D59EBC51CF230347D781DD846E37F98846A2D8390EC04607C5047
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......{e....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............oc......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1024x316, components 3
                  Category:downloaded
                  Size (bytes):243447
                  Entropy (8bit):7.95242238934194
                  Encrypted:false
                  SSDEEP:
                  MD5:E941A912DD1A456D986DC2867B4C0020
                  SHA1:2C4891ECB5531E135E2DFFF50D306434751CEE48
                  SHA-256:CF2246AB1220FA56D89F0A089E0F345A3F2D176BC3CF5CE3DBDE858818FC2396
                  SHA-512:22F54169FFDF1C0A01F8FED0D7DD1B3534A6E4E3593BDD71B955B2A8894892E8F9AF59B845AA7168302AB7C702E4FD810CB9C99C71847F08F23F2E81091C7744
                  Malicious:false
                  Reputation:unknown
                  URL:https://gmsactg.com/wp-content/uploads/2021/07/sql.jpg
                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="2398753E82DB8119A41C3971D145763F" xmpMM:DocumentID="xmp.did:8973E715DDA811EB810DF9E7B831EE9F" xmpMM:InstanceID="xmp.iid:8973E714DDA811EB810DF9E7B831EE9F" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c07b86a7-5883-f64e-b8ae-846ceb4dbe3c" stRef:documentID="adobe:docid:photoshop:ca33d93e-73a3-724d-97d5-798824d7add8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 24138
                  Category:dropped
                  Size (bytes):9216
                  Entropy (8bit):7.973801088911463
                  Encrypted:false
                  SSDEEP:
                  MD5:2A730DAFA34E6FF81513D31E486CDBDB
                  SHA1:1FCE17D256F67AE086D74092A03006997D9B0ADD
                  SHA-256:7A5FD36A453A3A7471FA93B8169579F9A98E2DF7A262C44D28D3DE41A0F7AE1C
                  SHA-512:9691A94E29DDF860DA342121DD395C1AF12E438EF7B138FD288C4BDE2A6B5BE7B30AF38F9C0BBE39124308AC1AE6F6740BCAD5C5172B3D3A570F224D620B0188
                  Malicious:false
                  Reputation:unknown
                  Preview:...........rkw.7......V.]0....XA..[.x..3=.../.uH..*.J.M...P/Rrwzf.,-.....g.}..l.q+.h-...W.N.o@......?\.8.....Z........]....5.s.g..J...6F.B.t.F..5..|........#.......t.z..8z'W.,...n.Z.a..p....q..l]...Z%....J8w...z..Z*...7.e>..|....;.E..p..W..M.Y.n..{..6j.8Q....}..V..X..pb...Pi.....}...ji:$..K?....(BZ....^.\...k.#.D.Y.4..d...."[......3..p...d"'.J.&0......\.b.M......".......:9.iSs.Q ....).FRI'E!.@..!...DQ.Jp[.[6.).#214.s^/`.Z...R..j+.K.L....C......iKb....b..r.y..r......e1p..z...Mud.).-s-.....Nu.R.2.~.k'(e......<|.k.........[u.....VF;..4}||&.{Tt/Ri.,.T.....Fn+m.l./<8Pyr6e...<...V..<j.".o)......u.eL...%(g.%mm....g...&D...S.....a.C".c..F....Kz...4F..d.B..}...n..`..Z......w...a6..`.6x<.+...*.Idh`.t.i...8r<..T..<...w.PJ..\.G.}fD........../.Vi.....!.3.^.].V.~H.k.......<~fA........u=.-.h...........$....w..G...=....-....b.=..\........cUZ.v.....W....1..q...!.>....}.K~6.._.Of?...;.a.....X........8.#..+.i+o.D.....%........0cJ.p.*.....)Im.>.M...L..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1572)
                  Category:downloaded
                  Size (bytes):10717
                  Entropy (8bit):5.4726417124935764
                  Encrypted:false
                  SSDEEP:
                  MD5:434B5CF25E9816D96C28B201979FD652
                  SHA1:49714671C2C2AE8014DCD18FBDCAF7ED720ACA0A
                  SHA-256:90B9C9F72683F1165B202CF1FF2CF68442FC047C919154D219D818505259EF1C
                  SHA-512:5D3D4135CE94046472D14FD65E0F7998700AF465E1CF9BF9C83C5733080E1E9ECCFCBF8BE548685EB4D99138012D1E761E5980157D0B7B6DC41FCDE5FD27DB5F
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.googleapis.com/css?family=Hind%3Anormal%7CMontserrat%3A700%7COpen+Sans%3A700%7CHind%3A700%7CHind%3A600&ver=6.6.2
                  Preview:/* devanagari */.@font-face {. font-family: 'Hind';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/hind/v16/5aU69_a8oxmIdGh4BCOz.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Hind';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/hind/v16/5aU69_a8oxmIdGd4BCOz.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Hind';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/hind/v16/5aU69_a8oxmIdGl4BA.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 102567
                  Category:dropped
                  Size (bytes):32327
                  Entropy (8bit):7.987647114123109
                  Encrypted:false
                  SSDEEP:
                  MD5:1CE261FA96DAA67BA5F625283BDA3A40
                  SHA1:6E73286860C7DE15841A7EDC09513F3086572C63
                  SHA-256:56214E680445027CD3D355B6582221C59B436B06BFEF5C963F2CEB87B6D4F6D8
                  SHA-512:84622C723E159DA29340F1C0D4B9795FB974A9B3FCA68C8E3C4C86DF4A3644F7E96F1F3287288B74D9DF6061114AC12793D0EFA355997A47E07B20BA1A1D9D3F
                  Malicious:false
                  Reputation:unknown
                  Preview:............s.7.5.??........nv...H.X..U.Mj.}S)....z8.....!....O...$.v.>....@.......EjeY..W...)..eal.6....3Y.r.}....U.f...8.r...K.T.hRN...... u.F...............,l..w.......E`...r6w..+.?wI.....<..X.F...$2.(.)..M=.HcpN..zBXd...AS..&Lsd.$X..f...;._..m....Zws.t...5.Z....f......q.J........2..R...-%...?2.5.....^.....k.~...Z.....@.|..m>.r.|.H.....]s}...7'..k.R.n74`..nM.6v...d.z.\.....R[.n..z............>.@.[G..zs.\.........f.+NZ.Y.X..q.^.we.-.y@."..+....>./5..5.._...>.Hn}...v...mQ.v..-Kee.+...y09...'\.W.....&..2.}.zf'....?..Z.....5.~...t.cp...^....&s.. ...a.(./c!.e!m.....(*+Wd")Xd.rF."H..i......,.%.R.JXd.E.E .X].}.Q... R]..d.Ql.M4B&/..'(.v.>o.O.n.....eZO.....8J.Lo..B(....w.T.U..]..$....e...+>..z...-Nz..\.FD.....8A..f...|ug..X..(-..hI}t....H{.m.".\D... ...8..H2.cHY;...k.b....~....1.7..j.> ..qie1.yU.r..1[.6...ZG8*....1.&....*.|d.J>.<.8>OQ.|D.B.A...C.Iw....i")..M.o.LUi`..{.[KR.v...r..b.X.aRN.+.BF..[_.T. .G..........7E..T.J.o(....I[[?>...+e.^.8....1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):25
                  Entropy (8bit):3.7336606896881857
                  Encrypted:false
                  SSDEEP:
                  MD5:B544D8F0364A39DCD83C0CAE3B251676
                  SHA1:7DF059F5FB200B2615B0909DB627F3720CF8B828
                  SHA-256:5F0B0E2DB20722DB94D43C4DBA4319564C90D8FE51C4D4239325CE77A9BF8890
                  SHA-512:3FEB8975C75326145AF7BFD047B579312591DE41284369CE0D039ED387FB4D7AD6178729D58743924686B4C623EB52BBB9BA52496533DEC489996B3DDE630219
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/organic-widget-area-block/src/css/style.css?ver=1693927070
                  Preview:/* Silence is golden. */.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3626
                  Category:downloaded
                  Size (bytes):1703
                  Entropy (8bit):7.8753915634742455
                  Encrypted:false
                  SSDEEP:
                  MD5:8B8D5D99350356C4D1A91A795625F50A
                  SHA1:D440C0080E77C1D1F4AF848F7FEE3B8E14A643A9
                  SHA-256:DCC5FCF584E83C3A1F20236CD3A00091DE6675873159862C1968161C7472E6A0
                  SHA-512:E9F4A2AC9054307A9AFB0C96CB586B967FA8AD09D3072BA559FC26FB27E680022F64B8485B46588E67C8F91D6D28D27FA0DCB703BEB5967047F84B451A1D61D0
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/js/libs/jquery.mobile.min.js?ver=3.2.6
                  Preview:...........R.r.:.....`.q....1...DN.$.35..]*M....."xAP.#......3....Fw....7......3..UuYjc.y....B.L..C..n..H..'mH.}....P..3.\*..x.M.d../6..!..g.([.b..CUE...nF.bH ....4.,.\.0.I.."$...L...- .<.4..`2;+.Jq#R..?d..J..M.R.'1{OAQGl.. WEbSH.uHS./&....E.d... /.6....i[..G.c....t..Q.e...4V."m.H.$.".$h@U..c.."Q.rV.~...g...OW....6:..).T.)h..e......d..(:^...-&:,&&.].[..\...C....e...Zr..o..[......+dV$.GAR.PK'3~P.W.......4.L.%7...Z.}7L|.&...0.j..]..=...c...\R...iY.y~........."...B..E..$...>..<$...k..B.U..fk.kK.[...2Xy.<.4....2.6...k. O....r....(K......q.r"}_...n7..u.,7...Q..).6.....X.%.2$....T....M..D}.~=......?.v7........4.6..>x...(.. ..*.un....m)Ip.((.cw.R..oF.<i....e.'Wx8...k%3n..={-.Pz$._....H.D .......gH1...8.A..b".A..>.s1.}=9._....7.....\:.%/./.K....x...c..S.q..(.A...0....;&h.G....?..^..{.!&..F3....G.+'P....N._.U.........Ye]......\...`'.^.....4.Q.>ixN>..&........?V... =....0d.?..N......c..hv8...:u.AqqL.5..y&V..9...m...4.)/.%o.2].e].dk[.......,....!..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2643
                  Category:downloaded
                  Size (bytes):1177
                  Entropy (8bit):7.826103173498842
                  Encrypted:false
                  SSDEEP:
                  MD5:59F4D514587D6BA46F3F18396A685C31
                  SHA1:334D5906D53EC19563ADE543D1D8D519CF9C3655
                  SHA-256:229DE79BC30AA73EE9E211DA3BCA6538F407C91737AB239DE658A6D1047E84F4
                  SHA-512:EDFE6CC61DFE1DBAEFC5FC68317B37F28A5CE32C1C03AE3C5B83732036A3BE837372D9EA80BF35F0E4E282353834ED940C5F929DDE2D2F3A4CAF84E26109FA49
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/shortcode.min.js?ver=6.6.2
                  Preview:...........R.n.6.}.W8D.s"Zr.MwW^...}(......<..)C...Z...%E.si.>...3g.9.....UaG.............|t.|.+......nM.?...........|.p.59....P.....#.O.........b!._f.~4s|.i..h......j.mmD,..&.N//E........<..P.......=U^.BC.......3.E]...(_I........z...,r...C.<P...O......k.Y..`.=rJ...e....ZU.Py.z6.p$.w.56....._.W..z.]3_...z...t`....,O..D..F.`..w.......5...o.. ....x..$../.)<...."N..$....$i...B>...p....E!.....?....(n..$.y,.]....8D..F .X.8..j...Nn..J:NU...;..$.J.'...>.q....<I.s...%.!.Xp`.x...J..X.,g........d;.f.d{3...R.........y..`|.F&v.O.O....3..R..M.b..{....7...{.}..[..6.....tw....6.>...B.S..7...Q.][.yh......=ibN..X.&yYY....yD...\...K......l.57io....}.`.*...!...8..i..cY.y~.!H..;.S.%5..Ip'.`.O.......3q..&.W.k.0....A......j.S"D'%.d..'.S....X,.F...?....b.6aR}..._.Y.....q.mK."u.C.g.JR....(.}.h.\...:.sEA..q...UN.._"....E...e....a...-..u.g0..............i....B............`Ab...kn<=...G.X.C..#.=.z=.r.H...7. \+,S.Q..:.,0w.).h.\L.r)..F..H...n.....=....88.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):6866
                  Entropy (8bit):7.966233816784093
                  Encrypted:false
                  SSDEEP:
                  MD5:C269FE79A204AC40C29BEF95E5260936
                  SHA1:A108DB010BEF2A50C4A97E8C63D8A2F5FA2C94D3
                  SHA-256:F266C43CC01E8F7C989D15AE1180E2A90A2FAC4848A656F4EA28A2F6315094B1
                  SHA-512:916F2C2C1AC9C9BBD959B6847B00EA58D84A12DEB627D4B4137527E43F767D9E5A7975CE274040E02F8884EA5CF5ED3B448F81F3CE54AA880E159641F659A3FE
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...?...?.....W_......IDATx^.[.t.....-..jXV.$.]n.....4C......J........y!....x$.@B}.@ll...7..n....+..{....F:.;...kg......}..%O>.L..'..}CfffEfFF~(...%....i[..2.D").N..8..'x.......>.p..ey.Y....6.>..6..c".nmhkk.oii.....y|..]...).{..q@.....A%%...-.YY..."...B...|..l>.D.N....'..m.8.D.b...uL."....h....'N.=.6...O......Z..{....S..s.+//....H~~....J.T..\\H`..iN.L&.L.w.N&.6...m.....\.....~p....!.#..r.Uv..#..l....u.c.>.S.k..8........g..._q.....) !..4..s..i........<.}.;..D.s...7=.wCd.cFF....K...e..Az_......\.AVV.#....wO.HK..&.DVq[.......1.KG`.."...2.I..e....T[..W1....CDJAVV.TVV.A.GCu.z..[.y<..ip..Y]).`P@.L..f&Vw..7.D.(h...0.;.K....Y%.h...'B@...). .....:...T..R ...s5.m.......zUt/.tr..........1z....M.....E.H.)...%.!..M(...6......-.....^.hh"..4...c.'565-...~...........@..uo]..bQ".^...{..b...."u.......3........J..9J....7r]H ./.........H,.1...p.R..t.-..E....~L\...V..%GR....'.cA}|...<+..f.E.EO..@<K.......w@......+.r.A.-n.q.I...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 790
                  Category:downloaded
                  Size (bytes):265
                  Entropy (8bit):7.164537134176595
                  Encrypted:false
                  SSDEEP:
                  MD5:00772427831EDC383AC3CB65C80C58AE
                  SHA1:C9297A858DF824291E2EF60F2D0E3A94D5BB4EF7
                  SHA-256:12EEC4548F6F6851C82D232A2221CF05968962A84D4CF9D26DE14FA7B80A9A3D
                  SHA-512:EBA209D168850E037887F2E5A6C0DC5A6498D1CFCF2FC42518DD0B4F7885856EDF6B0120C11D48B47224866450C7159D7C8D60102B8515AD9D8777B875C9F14D
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/imgareaselect/imgareaselect.css?ver=0.9.8
                  Preview:.............N. ....S.d7.2:...>.O@.CK.=...5f..Z5...........v....m}.P..Aw.....*....0b;!.H.H..........C.h....V.|q...f..=j.#84.L>....UTB..Y..........].....7.-[.3...t.._g;s.......1d..o..-..{....m..J...5...~..,.QT..1.2.e......K.T..t....o.../..d..!G..........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1572)
                  Category:downloaded
                  Size (bytes):94165
                  Entropy (8bit):5.511199627933475
                  Encrypted:false
                  SSDEEP:
                  MD5:B04784CE0D28C7C044F36E06B3755F4E
                  SHA1:8F9490330D41D9DCD94E0CB29BE75CD9D5E4ECD2
                  SHA-256:32E0DBD2D2E7783D2776C388955E9479F2841B513E12B652B8A156BB3BEE6275
                  SHA-512:CD1B8503D673AF9052BB7CBC8E8089EFE77F4D6FEB075BA88EA1F0240317B1FD2665208B7DFA05DCAF2F8F7771D631306B61F8345A5E8F3A91DE6EDD553045F9
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.googleapis.com/css?family=Heebo%3A400%2C400i%2C700%2C700i%7CIBM+Plex%3A400%2C400i%2C700%2C700i%7CInconsolata%3A400%2C400i%2C700%2C700i%7CIndie+Flower%3A400%2C400i%2C700%2C700i%7CInknut+Antiqua%3A400%2C400i%2C700%2C700i%7CInter%3A400%2C400i%2C700%2C700i%7CKarla%3A400%2C400i%2C700%2C700i%7CLibre+Baskerville%3A400%2C400i%2C700%2C700i%7CLibre+Franklin%3A400%2C400i%2C700%2C700i%7CMontserrat%3A400%2C400i%2C700%2C700i%7CNeuton%3A400%2C400i%2C700%2C700i%7CNotable%3A400%2C400i%2C700%2C700i%7CNothing+You+Could+Do%3A400%2C400i%2C700%2C700i%7CNoto+Sans%3A400%2C400i%2C700%2C700i%7CNunito%3A400%2C400i%2C700%2C700i%7COld+Standard+TT%3A400%2C400i%2C700%2C700i%7COxygen%3A400%2C400i%2C700%2C700i%7CPacifico%3A400%2C400i%2C700%2C700i%7CPoppins%3A400%2C400i%2C700%2C700i%7CProza+Libre%3A400%2C400i%2C700%2C700i%7CPT+Sans%3A400%2C400i%2C700%2C700i%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CRakkas%3A400%2C400i%2C700%2C700i%7CReenie+Beanie%3A400%2C400i%2C700%2C700i%7CRoboto+Slab%3A400%2C400i%2C700%2C700i&ver=6.6.2
                  Preview:/* hebrew */.@font-face {. font-family: 'Heebo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9H0TbFzsQ.woff2) format('woff2');. unicode-range: U+0590-05FF, U+200C-2010, U+20AA, U+25CC, U+FB1D-FB4F;.}./* math */.@font-face {. font-family: 'Heebo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9GKTbFzsQ.woff2) format('woff2');. unicode-range: U+0302-0303, U+0305, U+0307-0308, U+0330, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2034-2037, U+2057, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2102, U+210A-210E, U+2110-2112, U+2115, U+2119-211D, U+2124, U+2128, U+212C-212D, U+212F-2131, U+2133-2138, U+213C-2140, U+2145-2149, U+2190, U+2192, U+2194-21AE, U+21B0-21E5, U+21F1-21F2, U+21F4-2211, U+2213-2214, U+2216-22FF, U+2308-230B, U+2310, U+2319, U+231C-2321, U+2336-237A, U+237C, U+2395, U+239B-23B6, U+23D0, U+23DC-23E1, U+2474-2475, U+25
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 415904
                  Category:dropped
                  Size (bytes):144826
                  Entropy (8bit):7.995510627159505
                  Encrypted:true
                  SSDEEP:
                  MD5:1A3584D450CB44601D87950720BD5126
                  SHA1:8B488AD840824D8618B18E61976981FE0871678C
                  SHA-256:18EB4FDF974ACE61C456484C172BB229E334E157376DCB93BBA3A853B045D124
                  SHA-512:463AFCE4696CA2059FFAF608E31DBC85B4032AEFF76F889E0D784E32D54A3B763D9BF793ED01CD578FDACB59995336074749830F96A5AD60AAA83C75CD931203
                  Malicious:false
                  Reputation:unknown
                  Preview:............w.7.-... q.e....I.o7..G..X....N.....V...@..@.bH~.9..oRv..Y3...s....w.o..T..)..=L..4....Tt.+3_.....7....=....$|.Q.T....qR.r.K....`.........|....o.....R...~x.|....z..z.?....C.~ll...t.{)t.S...0..|.u2......~z..{..O?U~.}......n.......xh}3.>s....l.}....<1.K.g......`.......7o?u.~.UI.....).G.S.r/.~...f....(W.>*...|..zr......}%J(^..{..F......R...Up..).....t.\.T._..~..W.. ..^0q..+.+QW..2P...}..SH.7.|w.Mu.SCs......y+.O.S..1..{*..=......I{&ujf..{..n..G.8..^.u.e.....]..m...j.. >z/..Uq.8...Z.xK....>..5...H.Q.....q.w..\...H..m....F..&.'.I>..VA.t..7J8.IL "...,...3.m.k..4..X....'f.7c..(.h.@$.j`&.=..B.e...Wl.Dhx......7.H.qVmP..T.v.......G...\.Q....)..IDiA...L..D...R....~....H...!8.f,..J.j52.r....E-.K.?...}...r.....sf..U.,.{......1....U.K.$.=.]?W.....k.........6....mrC.`!Z..mQ2.\.....vr.x.X.A:....h..L....b...P&2M..T..587......m...O..."..qPF".:.b.;......*.7ck&....E,w.Z$O.5Y..J.$8g......xl......(.1Q2..v...t.A.c..%.}{......b.......1...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 109998
                  Category:dropped
                  Size (bytes):37833
                  Entropy (8bit):7.988341552685783
                  Encrypted:false
                  SSDEEP:
                  MD5:516A473F83CC4D6920E542D3FD7C545D
                  SHA1:BE86A9CCCC85BE0B252E6A37A32344BCD2E5D12F
                  SHA-256:45D99621B9CAC5504B1C9917DC8184D260652480FC3855F5291C9C7F5BE3E679
                  SHA-512:3F9A11E393A1BDF6D78D3C71409E73E2429DF840F34663C7A46CA5754FE019754BD1339D87C82746C8652A9D619E7869A4ECA0CED83CE057D2951516A5A9B84D
                  Malicious:false
                  Reputation:unknown
                  Preview:...........m..6.-....j.G!N Dr.'a..r:....'3.;3.... rKB....JV$......zi..9U.Un..u..g.q5._I;ZH.#....%.`..l.....QD..0#..}.e...&...I.s...w. uR.L.R....J..?..f.\.9.sPd..........>.].?.T...e.!8...>P.J..0Z...t.x6.2.-.~}|5....N.m..d.d!..J...*BuD.5.8$./.E$.xC.....&k..&I2(r!5.G.4....(....H.....j.&..Z.i....d.E..6...3..C].d=.W`...C.O....r....T..70a...G.j&..5..}T...D......&.0".n.N.........v.J.9....=.`.8.2.k<#.N..G.tg.U.....ri..X...S..vW..i...3.c.......s...lg...jZ{x.V9.yH....t.?......]........fOcH..q\.!.3.^..M.8d..6\..3.o....B.\.E..2X.J9..r.....j.,..s.=e.....0.._.o's.7.....F..#./....2..n.....2s.x..yV.H?.4.Iu.....a./..Vn...Z.`.f.7...f.&k..I...\H...$MzB>..t2#.z...Nk5..<{l......Y..Q.M.../.Ny.HW.....a'9v..!..8..g..w..1.w...|.F?..h.S./R...YC...-........N...9p.J:...+...[.jb.kB.....Do~.U....!....P..8 ..[.3r....DS.Z......$3#./....w..z..V6.d"...n<..8r...............g.g}\G;O...L...}E.[Yi.6.m./.5e...`.L..@...;.U....29dRp./..T.}.m&.T.k."..L.....'..O..a.9.........8Z
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 108619
                  Category:dropped
                  Size (bytes):37553
                  Entropy (8bit):7.989352802667397
                  Encrypted:false
                  SSDEEP:
                  MD5:541A72536DE0EE6337D9C1AA2033A877
                  SHA1:7CA2DC4243A81D68B9E843B4A77BC2B3BDD6832D
                  SHA-256:13E131F02DA82A96FD022007403EC17E877D25EBF4A047DFC317C9794387D5CA
                  SHA-512:B25B15C3F56FA8CA9CBA8B61FF41C0430B94DC73ED41FB3744DF417584881BE8D1CB6A2CBF4AD1C5A5080FB4F371EC3BCFC2AA171B18C07C490B68BA52064A25
                  Malicious:false
                  Reputation:unknown
                  Preview:..............6.-...+(...H.h......q.1..c...;#+j..%......J.x.....G.N...|q....Z......r....p..j..."(r`...AQ^cE.I..{....o......=....$?mo....[..X.y..Y.....}.9^.".."...y)J.Y[.w.TF.n.._K.`>'[...5I;.l..3..&.4.`n6..E$.?...S.6..MU.$>....e>...}.&bn@1#.U..?...P5>Y..8.....S)..2.-I..2....J.i[.....j...;.".Q.C.I^]....Lk...]..0..C.h............q.biV.~~N..Z.*..-........S]B..!..W...(..S....I....._..g.7...].....YQ....-.>..<{'.+.6.S...f...f.W..Y.....9.M..kn.N..)^..o@.....'.k...v.u.4_..{....X.....-_DnH.u7.....R....A[P.L../..E.Qne..O.............o7.3~..F*.-o*_..S..xJ-.,L...yF.5.....kn.x..%.>~?..........y..V..d:.s..Ft.%.K4~r#y..&FmZU......,".A....N.<.p..%q&...0.+..+..7,/...G.u6.$.'...L...t......Y@`....o...\.v....n.,[....u1r8.Y)y...jE..../j%...X...o.&~..>S..._.<..a...0...v....h.D..a"...^.....+2,We....=V.e..Y..irI.....(.N..}ox..8T..H..`MC.[..X......-....KS.K.K,.7.|vWD./.y...L.so t.......r.....6....W...(..8Z&CX.l...A....af..%Q.-....Dj.M...t.IW..pc..u.)_p.Cwjl
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 21464
                  Category:dropped
                  Size (bytes):8375
                  Entropy (8bit):7.965305636761886
                  Encrypted:false
                  SSDEEP:
                  MD5:A2016565CAC62EB14C90EFBBC5DA17C9
                  SHA1:0284E1D235BFF12DFEC71F7DD6F1884B8A0400E5
                  SHA-256:416A0B5CD554FE930976824CF71328C1D1F1B3D49A0D3C2F65EC94C858422880
                  SHA-512:25DE3D1A9B19AA074621E701BC79F65F01CBE540755CCE34AE0767EA66A6B12F622B46E172BE281D6AD6EE28DDA99667A2B1FDA9ED5C87F24C4968C5F87890D0
                  Malicious:false
                  Reputation:unknown
                  Preview:...........r......=E.&....I+.8E!\JK.V.l.<.Y....T.......G.k.i^a..U...$....,..}..{..w.O?T`6.O..~t;.'..~}=......._....h.\i.......<.+..RYQ.`..N..p..eQ..tR........7..-....0.......o...*.....R&+dy)..}1....E.y.........e.._<...............2.|9!.q9^..8.*;.S..:.j}..Y..Xp..\. U.._..[...Z.....[.....:.*.....v.$..e.1....,.&o]q.VN........M...l.....6).g.r....<K.7....CX..^..L.X.N8FuY>..@U..]......ko......x.h.@...~0.....js...J.+.*{..p...qt.....>.....B.Q.(Uy...LT.-Q m.8z-3P...W..G.y.2.A....Kd.:s.8n3..nS..G9..n7..t.O.'.....9.8...{r._..MM..0......f..V..-Y5n.....[..2j.....#n:...$..l..`4.&#...Fgu...n.?Lz.'.s....rd.3k.....n7<v|.9k.UU...]'..~'U...k^I...v.=......f........G..G..V.^E.j.F!.3K.J....b.....>u..........|.....k1.5......p&.f1h..m....TN.Gixi..e[.z..3....ujr!v4..S;.P......`......'er.d.+/P.\......2.D...<W-..<.~X=!N..K...X.(.Y....._.._$..mL'.iu..t...;.....).RZ.i..h....'-...[....iU8B../.u....../.....J....5....t{..H2.4..q.s.>].w....s...........vB. ..K.)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 9141
                  Category:downloaded
                  Size (bytes):3937
                  Entropy (8bit):7.941520614741684
                  Encrypted:false
                  SSDEEP:
                  MD5:D6717BE696915D90BE1AF414C583F8B6
                  SHA1:D00A038E7426573A997657FF69136509B30DD750
                  SHA-256:91F5E6F082A99BC401ED8BAEE205658945F422DC35F79833815A751913FEF6B7
                  SHA-512:9A82F6E9DCDDA66EB6F2152EA327914DFC8A00006CC39634570D94CE79F8C71475FE1565E7DCFE19857233CAD90454BCAC44FF55BFB1358125CF9A28757D29DA
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                  Preview:...........Rm..6.......%c..n...Q4..%m.f...G1h...hH....Z.....<..L.[\..H>.y;.?.EW[i..,D._^9}..J...*z~.?..vy..&r..b....;*.._U:ZW*wR+L...".....%;*...Im......S....w.....~..K#o......?V7Ka.b.i..4Zp../..^.....V+x........K.?.?\._|.M..^U..'.p|.....b..g<K....o...9.....x..d.rM.._O.oZ.=..U..3...o..:.G8.g..Q[wU...~..(....?.,._....\......?..j%...<......(...,;o.^..cG.F...$.(I...*.....hIs..+vA...P.....P...+6M.m.&."...."..z.....f..7........K.G.!.m@..v..70L.W...G...."...'..(.3.m..EJ...T...[0.r.,..+.>j).J.Ka.!B.,.`...\K.&..E%....7...tv....f.X....q...Y(=..K....I..2...;a...?....\. j"...*.d...........\..#..7....BKa...@3.....2`...=k.5./A(P4j.D..Ek.lE......I.oq......K6%.{9....D.a....P..z1%...w..........=...k.o~.r.^.|?.^..%.+....>..?..%n]+...y7..;.r..).{ .........M.7........J('y..8.|.x....Z..{..B.a...b....0....c.J./....=.//.....`.4.R..D&....O........t.+_...#..0.io...q...l......]....0?B:..m......!..b.[^T...Ow...:......(...[.=...?Z.b'...x..l3a&.#..`.{....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5945)
                  Category:dropped
                  Size (bytes):266031
                  Entropy (8bit):5.568865475700977
                  Encrypted:false
                  SSDEEP:
                  MD5:575B9EA4D9A1AA2D43F6816BBBE1FAED
                  SHA1:2F65ADF816C7767663C15A019E39944D4B68F655
                  SHA-256:33FDD4BC0709169E9C09C19D3024518BB94343247DF8736D8A051E5C08FEB767
                  SHA-512:AAA095CCA10C666E1EBDCBE430F39E1917642360F6F1A917FCB1E53CB08A98F990C43F89D17D9F48D742F20B1E1F58F7E95017974BF866D1517975F3EDB47222
                  Malicious:false
                  Reputation:unknown
                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1864
                  Category:downloaded
                  Size (bytes):840
                  Entropy (8bit):7.7542089224328565
                  Encrypted:false
                  SSDEEP:
                  MD5:143B0F00266FB9AA3A25F76C64082F4E
                  SHA1:81203B0613D58874C6778DC6457B57D29A6DF2AB
                  SHA-256:DE79AF56B257519B6408C45704236ACE91A34F97BD2C389D33EB2BE0963EA09B
                  SHA-512:6CC39171B9B061C1EF0610BFC5C0CF30E544122AC8360A937307B56E28A128E6605589BA50AB76ED0123A6D969B4DBD99A522FC348B7A290A3B5EDAB5B7B8593
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/utils.min.js?ver=6.6.2
                  Preview:...........RMo.F...WP<...j.@..........s....8...v.......,I....c>.....F..N.`.r..h.-h.)B.\].P)..*..[c.V.d..z7.z..h.....cj.%.\m....,..&.WK}8.x4*.&#)!.Aoq..L.p..\.B.Q.=.TJ..:.s..,.J(....@. h1....=..RwW...`.)>...4.?.....K..u.e(@".P...0..Q...vE....s......C..C..%,'....t.p..p..=........0.?.Dq^.k.If...,.y....c...W....^..K)/3......Vt..<..S...U.....mX8.h..m..<..DO....NG......x!...k..eD.k......}a4..T....V.-...ID.oZJ..N.U.+Y}.eh...5....&..N.....S....1>+R..=...t...x.....k...h.7W.J.....^........GL/.o.Z(...t+8S>Z.....B.2.O.]...h}.....Z...........uh...3DnEZ.......t..Z..%....*....d...J.....O.^.j.hT.x'..i..<..y.vb..0...e.E.`J...Re...mup..w...*b...D0..E..... ..,HO..(xb...5....o./i..$...xu.%..@..r...ye\.<..C3..pN..n.^d..B.<..!Q<..s'qy3}s..Io....6...\.v.X.....'M..-+.{.....9..>|a.g.#.+VxU..F..f./s.."H...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 43229
                  Category:dropped
                  Size (bytes):13122
                  Entropy (8bit):7.97741236617602
                  Encrypted:false
                  SSDEEP:
                  MD5:68C26F972C48FA741F8A1F99862C0797
                  SHA1:5723424AAC2E81C6843F5F942E07410A5356694D
                  SHA-256:CFC27A830BF17F16AB870F938A78BD331ED88337F063C83139A645A417CD3902
                  SHA-512:DACD8F9639F6C656A361FD45D55B9304FE832283946C20A7AFBED8E0C03EAD0BDD67E9E723AAEB97F3A7BCEADA0040631F6F75B00600CB1B4EEB35FA26756A93
                  Malicious:false
                  Reputation:unknown
                  Preview:..............6.%..>..y..YM.....[.iWb'...I6..VJ.@..D....T[.....(Qj..;.}.].I..s.=..Z1'..Y...?..,..[.X...].C.p.`.....0j! ...r.^.............43@o.m..`.........z..5.........L................Y.[..6*.p..=...}W.._ ...n.+Pn.....M.B.p....86...j7s..R.O...L.e....J*..am.h..{sZF4e.+.......%.h*.!.v........I7...qEe.%G..t..Vi.....J....EGNX\.-..dB.,9|'...$@...?....$o...mq...x.%N..0:...../.n.1-%07...q~..._^...'.v. .....r...=oHJ...-.{.w..........;-..e.}B..p.A.e.<51..]n.].....<qB.K.2.{.Y..#!...Qy.;.,x..L.ld..8Q....%..tv=.N&..x........\.>.....v.X_.....sx."3*.....dr........#"+.....\..v6'....7G..mHg.....~& .j[4....=...?Uj..>2...../.....%9,i-.M.Qy.q..K.P..v3..[SKm.|.%.../..y....{....v.>..Y.......Z.Q{..1v..C.u.P..v...../.7.....9..?...U(..u...5.~P.Q).\......v.p.].)6..o.^.3"...[.r..y...SK...7. ..`....e....A.q45.j...*..nQ.}..%.....F...1].G..RW$4..?. ...?W^F.8.g..>>...7...=..9x......x.&.....7...'...p!.HC"......+.9......3.Ti...G...>.YL.Q.8..hx5.g4.A..gi....l......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 15605
                  Category:downloaded
                  Size (bytes):6762
                  Entropy (8bit):7.965352120729339
                  Encrypted:false
                  SSDEEP:
                  MD5:674F26E5C6B2ED3536E721D07C721F80
                  SHA1:CE863F9210B06C27964C9F1A5552EA4C2F9B1F67
                  SHA-256:870AD8644FE5B36BF994567687F9E144A98E4DD022673ADE85881F4E4921EB21
                  SHA-512:8C78BE43ECC0328D4DCE509630563F798936F5B919DFCB6694ECFDF2A1116C63614FBB2DF582F3C1CD45249E5AEA7BBE32BCA7569B4123ADCAC523C591F9B942
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/plupload/plupload.min.js?ver=2.1.9
                  Preview:...........r.w"7.._..y...2.t&w.VX........f....U.PRH..n7.~.;.*..=..w.n.G....\.Nj.....Y?....,.....;...mg..x...r.e.S..$.9......%Kl.,.._..\.n...2..,....-.P~.t.J.3..y.Zg.Z.4S_......@....Y.E2.....S'..R(v.m.9-.Y..M.X$FgQ..)...:.b...{.\.H..j.8.N...3..IqE..j.........{..PLY,...H..c.j..t.S.&./.v...w.......Mh..l. !*.&q.2......x.:f.T..........-..g..&[..z....Z.Z.u..Q.%.6..V+l..Vp>............2Pb.B.j.+....{.K...j.xe.f.Z.Pl.+.J.<X.U.....5.B.t.....O...(x..._.:..]_.{.9Z........o......Eox..:.....|K{..~......../...x4.N..m.............=.&.......;.[.q5......gL'......9...._.....2..-...7..7t....t0.......{}.....q.W......{CW.....FC.mKs.f....h.viP..9|..]....]..H....6aI..w.T..x ..OA..A..3.....KA-..NO;$t..MC.S...Z.e.E.......U~WF*O._.o..Y._....Z.2...OP...[..*.X'p.}.9_..(H]@...Xx...Xe..6.6.>..;.E..|..`.[.Z.0.N.,.Y*b........|...lA...0t...7N.N...l....3OCiQ.v.."I.....SY...l*.?toSi...=.f........L..0.L.s....J?..]{....t..7}...(Wv(...]{U..Q.<..{h..PWb.....}...>.._<..E@..w.-].]....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 121434
                  Category:downloaded
                  Size (bytes):29960
                  Entropy (8bit):7.981424475096046
                  Encrypted:false
                  SSDEEP:
                  MD5:BA1CF4532A3A46791A294038CCBA09EA
                  SHA1:2F2112A838FC1FF29E256FE3285D0C234FE5AB5C
                  SHA-256:BA3F4FEE7AF574CDAFD3ED670CF35905709FD3F9FBEA2A6384433E9EE4C77EAC
                  SHA-512:8E39D0198783B9B024C85FE9C0DCEDF3F13FE9C07DC1F1D0FA82CC18BD60A12B32DE76D2BCF1F01082A9D4C8A994BA9B5191BC2877E1A1B3ECE54CEED3E7ABC7
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/blog-layout-design/public/css/blog-layout-design-public.css?ver=1.0.0
                  Preview:...........{..:r/.....8.(tVO1[.YY...8.....^....]..(1$.."e..G......D....sfv.3.!......_.....AJ.3.. ....;.![].R..).X*TN.Z.Nh.p[b.]KN.h&.......#,...?......7.T.3...1.....<.O....b...KW.1I.+.....l.....X...Xi.2-..~..j7u-.+b2...j.M).....\..<`#a..].b.#.Dd.lf.<.....w...b'h..>Ra..z...L.n.:...............t.KEg.*.jeR3.......J.L'.*.F.W...bo.....?.7.....].+v.........+.?...p...3.....t......9.M.....Z,..It...}.6.rH.aNh..........@..J ..f,uT...w.pf..1*.....E..]-C..w.....@..............|.v..q).f...l_.B.-@..B.M..4..H.i.*.L...C.Ui+..,......H2.....t..&...l.M....9......w\.a..t..q.T...>.}....L....X.3......JO.A.....Nd..0..[I..I&!...t....u....K........tm|....1..i.pv..Q*..%.e....^..j3.'.p0.0.j;....-7.V.E......i..aG.)f.g.../).ta.b..z..<..'....;.b.*.q....N.....E7/...SS.T.[.T. ...x.Ea...Jf...|.....O+m.-.....v..y....X..9dj..o.Fz.*...Z+..#n5B.Di...........J.2...Z@.c:?.:wx.R........qa+.1.$.......I)...2)r.$..$.p$`......t..b.p.$.>.%~.<{~.N'.....<.......\....g..c....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 29543
                  Category:dropped
                  Size (bytes):11306
                  Entropy (8bit):7.976029332577252
                  Encrypted:false
                  SSDEEP:
                  MD5:7D438DF1F0587B67D18FE18A69DF76C5
                  SHA1:A10943995656B8A5517918DE6AC3FB74F886A9C0
                  SHA-256:D93F37B46D5E365BA68845AA5D85626051C38CF1CB330BD77081CB8C0988C2AA
                  SHA-512:3BE8AF405F5D533206F08CF65DE670C1F9F62BC4BDBE653481C783819608D159D736C6499A5CE441910D82D766C6D1FEC325E475858C6D9B5ACA3EE4C33624AD
                  Malicious:false
                  Reputation:unknown
                  Preview:...........rms.6.....2.K.1...z...v....l.L:.N.j=.-..$.......}/.&R....~..E...{.9....6.z.'k].JY.6.kq=..s...2...oB.5...x.M...7W..s.....'...|.c../.`....Y.k(g.....<.qi.y.K..U...(...ZV.u.....~..#=./.?..mv..........31%.?69h..........|f.-..,...]Y..a..j.?.F~R.).......#ly..r..T.-.+.a.Q.,..YD.v#...U..r'T...]..D..a<...B...R.....tts.k..b.5.q.7...ov.:.G..U..2F9<{53..C.7....Y.JQ........2.b."..~.^.].s..:.',.A...G.g.\..5.RR.....8...[:q.&p.....{..l.a ...v.j..&I.|....g..{..[;.<b...sIG..@Bty......=..c..?h..\.jm.*$2...9W...G...........#Tf+@.J..u.....:$P!.x.4.ZD.h.2Q..n.7..t..!.B:.-.Y'...|...=..%...C..B..T@/...&......V_.a......#>.e.......=...e<...KqB..RY.f..h'....-.Yb.e...*.8.y.n..z.G.T...D........."....x.%...J...D.N.^.w..h....-..<|N...x.R..4...E.a...[.......1N|>..O..g..<D+.d.Q........V...?...bL.h.a..z.I2bRmU.FKFA..kX.ea......=}.....a.d[RW0..(G......5.6B....\.N............C..cv..........-3..+5...]..p..... .A.A<.|...\L<.<UH..d..&\.......iQ..7d#3. .[g...l.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 18420
                  Category:dropped
                  Size (bytes):6047
                  Entropy (8bit):7.9673642827715785
                  Encrypted:false
                  SSDEEP:
                  MD5:826A3B9B6273EB66F752E1AA420B9117
                  SHA1:F37289A9190224D40446B9E567FE562608CA1387
                  SHA-256:F45EE1CE9F84D92F19AC4BB88403110B86BB83BE9271724F211E28E9CF27F5F6
                  SHA-512:98EE9327D43D95669A74C062146E6DE08832043011EFFE2BF21F6BB858F45A607D017BAB3D9AC4BC77BEF233A16F2669AC091A52CA087BA1D04D06FBCEC9FFFB
                  Malicious:false
                  Reputation:unknown
                  Preview:...........R]s.8.}._!.A..!Z..}..Q..r.:.m.......W.&...@..I.}/.R")*q..VR.q?..\~7....?....<.....g...at.^}.~o.+cJ.]^...mU%.D.1nSod..D.2..%...i.VVE.....H...Q"...ce...#..5.#..4.....".BCx.3.*......xY...B............&..y.A.G),E......:..Or........9.+.D....y....k..)....".5...x.+U?.%.|Zru.....{|.i.&.g.F....=9PZ.()0.*F..7..%H.........m.'..z..-?m..B!.(.......-O.79..t4.1^.....>....b(b......2vs.4\....Y)-U.p.:._.]&S"..+t.o]A^..J.(x.0.T|.o.#.e..a..'.V.W.....bH...~..s]._...,...W9R..Xz.....Gm.....%@../.`..^.8..m.....A.".Whx..V.........*.m....t_{..(.....(...1:v%tXK...M&....4...9..$.u..R6MM.zfz.L.gg.8A\./x.f.3.B.B.6.~pK.......T...X..v\&.....r..6...;S.F.....<....= ..>..$..Y./Qd....z...M.\..Y."|..?.^..E...T.%....W#.x....q.9....c...^-...-. .$.(..T..._.J}U..Pdf....\./|.;".6n.iS..W.ub..?.-mR2..V!qM.3..B....i... j.)..c..;.pc}...D{..L*.9\.".p.K..........-H.*......k.Rja....G-....."..x.+..PbN.*R..p..n@d+...M..hL.........pU.R.`<...X...J..F'...=..l.@.../..h...^....V:....b.1.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1829)
                  Category:dropped
                  Size (bytes):1864
                  Entropy (8bit):5.162783529939743
                  Encrypted:false
                  SSDEEP:
                  MD5:F4E1CBBA8C1058485FBC5BCF93F484C7
                  SHA1:D39B9F8CCB52DB3CD4664FBB919AEA26DDD5D397
                  SHA-256:A2687FE8E299A3AAD2D4701478F7A7EA3689EF4F470372E3484CF28B84B019B1
                  SHA-512:FC933F418D32FB0B76CDA7C981E6117233F4AAE18A356385938DC7280551BE75B900C5A00AF78C5792BDD9D914FF13CD1454CAA9FD5784B17559335D9F06907B
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! This file is auto-generated */.window.wpCookies={each:function(e,t,n){var i,s;if(!e)return 0;if(n=n||e,void 0!==e.length){for(i=0,s=e.length;i<s;i++)if(!1===t.call(n,e[i],i,e))return 0}else for(i in e)if(e.hasOwnProperty(i)&&!1===t.call(n,e[i],i,e))return 0;return 1},getHash:function(e){var t,e=this.get(e);return e&&this.each(e.split("&"),function(e){e=e.split("="),(t=t||{})[e[0]]=e[1]}),t},setHash:function(e,t,n,i,s,r){var o="";this.each(t,function(e,t){o+=(o?"&":"")+t+"="+e}),this.set(e,o,n,i,s,r)},get:function(e){var t,n,i=document.cookie,e=e+"=";if(i){if(-1===(n=i.indexOf("; "+e))){if(0!==(n=i.indexOf(e)))return null}else n+=2;return-1===(t=i.indexOf(";",n))&&(t=i.length),decodeURIComponent(i.substring(n+e.length,t))}},set:function(e,t,n,i,s,r){var o=new Date;n="object"==typeof n&&n.toGMTString?n.toGMTString():parseInt(n,10)?(o.setTime(o.getTime()+1e3*parseInt(n,10)),o.toGMTString()):"",document.cookie=e+"="+encodeURIComponent(t)+(n?"; expires="+n:"")+(i?"; path="+i:"")+(s?"; d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6934
                  Category:downloaded
                  Size (bytes):2539
                  Entropy (8bit):7.910710669075168
                  Encrypted:false
                  SSDEEP:
                  MD5:1F50EAFC08FF7E7E4A730CD641C77F0E
                  SHA1:1714CF9E3E9833FE81753416017ACF6E47E5E2CF
                  SHA-256:E0FB3BC2422CC1A67A2D3D80E246D4A18630B84D773E296E835A8F41D619A685
                  SHA-512:BDD89AF94515C4E9EC155EF6D667AC8537530DA476D7D12F11904C1A143CD88B7056AD0B2B917D75AA3CB3C5ED8A487660E65DED8D7D56B06F408AEB89126B8A
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/js/utils/upper-simpleselect.js?ver=1.0
                  Preview:...........R]s.6.}..3.PC...N'R.L..l=....4/.O..@.6D0.(........Yn...[....s.9....}?.....q.^-*-.K-.o......R..4..w........<7.Uy.G.....u...*9z....E..H+.K'....#_@.....].{.QZ.L9:...5.o..?.g.........{.s#...~.....,Y....oz...vr.U.G.%..4)k....DrsKd2>!Y.'O..)^.....@...2&T._....4.S.5...R<=M.7.g......*g. B.J.....e...A..<D.I1.rT2^..n.j....S&..QQ.A......z#.r..d....9...W.....xqY.....(..J.. .A..FL.9p..H8e.[.) 6/.X.....Q...&.P..V.2j.C.S_dDNqg.JVaf.I.q.X.:...3A...5..{.u`.?S.E.1^#.......sm ...(..7..(..[.5K...B..C._k.fi3.T0..EDa.V.....a(g=....`6.k..g.tn".R.q...9-.[..o/~.>0.d...~w ..8F2.3..p.g;{Y..4nHG..^.=]7.ek.7S.Y.h4M...t...C..^...$....2....!...!.....!....s..|.x.P }zb.yS]..R(..5..Y.......|...O.^....7@....K.D...._..j9..IT(!d.{..wnJ.T..9{s.]g.Zk......d)>..M.7....Dw...H-......Gf.K...4pG...L..*.FL......D%.3..jW....%.L.p:..B......-Gl.$i......p.U.:..J4...8v..I..>`..%.E..g.....3.p..1....xv4...`..%.2.-.4K...Y..CS....%.vK1...J.+..5T2^....1......+v.e....Kt.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4186
                  Category:downloaded
                  Size (bytes):1298
                  Entropy (8bit):7.832223580015423
                  Encrypted:false
                  SSDEEP:
                  MD5:91BAB39B98D7E5C1632717B9EBE349E4
                  SHA1:E639A447D06FC7827BE5B5B35D603FF16B5F7BB1
                  SHA-256:47FF151FAEB23A5654F6EC58B404E51193F6714849A69DE241C2EE79662F74C6
                  SHA-512:C277D291956799A1BE8D1BDA4F8DBD0E899F1B72C2A6D8A7859B6196C65F033DC9AB651DD0DD89D73010DF2D9F44A4B362E8720657D0CEDC9128C09048446246
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2
                  Preview:...........R.n.8.|......4h;i......((re..H.\En......H..4.. 2)......o..k.+.....g..*....Jb.v.~...Wf.we<...J.g..~.T.o....e.f.~.{..........V~...NGo.#..~...Q.0HhA.+d.......;f..g:R.....z.#i........q|....;C^hX._...,....f.-MA<Wzz.K....\..J0..1P.....4..xy.D}.T.?.....as..........Q..+b....R5..q...>F._.2..4......V%.H..l .)/N.Ia.$T\.vx..'>".1.S..VI..o...jg=r..F*N..@...'.#...F*..b...:.Bba.he...S^.3.h.)u...u..h......K.:.|RA..nhX.f........&.|t.....y.w....S........i.1G..<=...U.e..F...d.......W.....h.E...j....gw...a$A...Kn"....&...q......o..N.y..Y..s.%.a....]v1|.cx.D#.Q.F3..z#c..;....y..X....}.\T5..ZY-.g....,...(.....K.....q...#.....y.s=.....f..M.d._.I.Z....c9.........5.)!...}Zm...f.>^{]....C..Z.l.k......nm.|........0.o8....Y..@D...^.*..~. o....h.....6..3:C......NGo.#.]Y....zvG.Zr....n.{Q,.C.;_lX....!.O.Km[V))...g$...rA.........n..._Y.UI.......a=O.aU..O....JH->..d$K..4.y...R..%....B..a\.M=.....k%....zx..}..3..&...q....V.4.#V..A...E..A.}?.!.Y..y..Mz.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 58327
                  Category:downloaded
                  Size (bytes):16624
                  Entropy (8bit):7.977875697295596
                  Encrypted:false
                  SSDEEP:
                  MD5:3F4AE44BA5C7A3C6766B8C154F7C724C
                  SHA1:9652279181BCA46BC9FFB4AE3767F0CC9D1799E3
                  SHA-256:54B21B9787753005BD8B69BA17FEE1DBCFBDE700A6016CB7F9C444F7A2C101FB
                  SHA-512:11C3CF1E52756083795B8622CBBDC03DFFB57EA2AF637B1C52F90656DAA333EA17C653B800A6234631D7743AA5D22C8434D6E7BF230492D681449767484D4936
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/revslider/sr6/assets/css/rs6.css?ver=6.7.18
                  Preview:...........is#9.-.....(.. .$).T..q..T=......y..d&..+$.............a....qm.?........d&.......(..v.s...z{.g...=....7?.....Z.../..3........../...NN.}.q...N...P.t......}..L*C..PJ...y[.S.&S...r.}.....?....7W....8..r..c3.).f".bE..*..I...0HQN...W......?.w..o.o.C.o...7W......?|....?............K...;....[...{.rz...p..{qZ(.!.NjL....B....7....w..,.. .1.[+..4....f".K...?[.L2a..tN......)....H.id.#{.Bi.L....).H9..sS.d....f.k..HQ*.a.x.....J}4...[..4.s5'g......3C...[].3N].~M..v.K\/..\.J.\.,m......0...G..<$J.Am&AZ.D.gY.5....m...P]...PH....3...("tF..}.Gx.w..h..T~I.?-..n(...a..H..5d...[.vK.Np.t....6..H..0r.MI.i........[....9.,d...F......M....0$-t......{q...0.1.......f...#g...Q.et.....A..].......E)...v*..N...Nn..C.{.........,..Z.!...`......k.o8Zub.h.{...u..D......B.....7_+:g.....BZE>.)~.u..j..i...}*.4...........9.@....jN...4.).(.2.'>d...^...M.2I6X.~...-.i.`.~..=.T.U.n.A8..q......(...y.t.r.^...E..q.....Y1.?.;?.0.........e.......uF.=<.9U......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 158005
                  Category:downloaded
                  Size (bytes):57061
                  Entropy (8bit):7.993098738425929
                  Encrypted:true
                  SSDEEP:
                  MD5:A0839007057D0A873851616822D28B0C
                  SHA1:09F8C7DF6E85B3988914E5BEDE85DA7EFCED9B10
                  SHA-256:E5D99783290A06AFF4818E0AE78360F473B18544447C038606D59DCC4896A4F9
                  SHA-512:73339531914D7E980E6C49FC486480B04107ACEFB3AFA084273D97C399C40AD2A3B8BAE2A6254B24DE478E4B9447A9F9CA034F94FC81FD1576C9ADB48AC2F415
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                  Preview:...........{w..'..|..kZ!.0#9...2.7.8.L;.W..k.z<..%!......#...>$J......[+e..~.^/.y....|.L.S.#P..f...q.....}<.P.~.q.G/........L....#1....wb....g......3....`"2...P....n..i....t.....6........L..;.|...i ....THN.xj.`..v.}.........O.`T......b.HAYH...../..^?W..Z.&..RIf.,R..L..={.n../N.=p,.KC..t.H.._sa...]....p.Q..{m........T......h..'\).@.F:.%./.}....I.....4....?.y.........._~;..R...........q6.-.]..}..\.H.....DP.,.;7.p..f...,...FCK..U..X?..H.O."......%...va..d.D.d.`..:...,uT....7... ..2....M....cp.I...Pc....=J......j&...n..t....;V...1u....../..;.}.....W.'.N>..??.7d>.a...ZH...t........qy\.l.eA....'.F.Q....jMpE.6]...x..._AD...0{...C.{..3..J.@.[?.:.X.../..(.o...^O..........oO..&./....6....=.R..3y. .&....t..z.j,l....x.,'].>...;`mZ~...$dl.S]L....UW.....e.74Ci..+."RT.Y..v_1.T..K.?...>...q.....[1.A&..Z...X.1.X.Z}.e_H.N..W.2C..Q..>r....1.j.d.r...C.\nTPP......kx...H.....X.YM'$Q...qn..n..#..f............)W.KL.....#q/.0..'<.s...2pl...|...-).Q.b7.U.....U....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2363)
                  Category:downloaded
                  Size (bytes):35212
                  Entropy (8bit):5.2880504466700256
                  Encrypted:false
                  SSDEEP:
                  MD5:64DFB75EF30CBF691E7858DC1992B4DF
                  SHA1:EEC52FFEE06BD3EA66967AE9CDD62F1FD2742365
                  SHA-256:7F8E420A4AC3EA7F6FD081CE07234101414D27DF260A6D547663F8E0C0EFBAF4
                  SHA-512:120CD1B088489AA778284359BDEC026C4FDD6ABA246C83B6DCBCCF2343EF504742B4E4EE2A220DE7429E9F1D91119A6431C4B0E18158C1CB9D50067778BB85C7
                  Malicious:false
                  Reputation:unknown
                  URL:https://ajax.googleapis.com/ajax/libs/jqueryui/1.11.4/themes/smoothness/jquery-ui.css
                  Preview:/*! jQuery UI - v1.11.4 - 2015-03-11.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, button.css, datepicker.css, dialog.css, draggable.css, menu.css, progressbar.css, resizable.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=cccccc&bgTextureHeader=highlight_soft&bgImgOpacityHeader=75&borderColorHeader=aaaaaa&fcHeader=222222&iconColorHeader=222222&bgColorContent=ffffff&bgTextureContent=flat&bgImgOpacityContent=75&borderColorContent=aaaaaa&fcContent=222222&iconColorContent=222222&bgColorDefault=e6e6e6&bgTextureDefault=glass&bgImgOpacityDefault=75&borderColorDefault=d3d3d3&fcDefault=555555&iconColorDefault=888888&bgColorHover=dadada&bgTextureHover=glass&bgImgOpacityHover=75&borderColorHover=999999&fcHover=212121&iconColorHover=4
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1179
                  Category:downloaded
                  Size (bytes):585
                  Entropy (8bit):7.673253127765804
                  Encrypted:false
                  SSDEEP:
                  MD5:AAD37C541DD386B8F576936BC196ABA7
                  SHA1:A2E597CF53DAD5A9272B146E30553CD8555CE1FD
                  SHA-256:FEFA4C5E6856A5FB8B5C90835E6DCB05FB585807355B44A36A26EDFECF690A5A
                  SHA-512:EAFF7F33A71448EAED54FBCE409AB9DF6821CC7155B74C03256C54DF33FA9B2DEE2F7A2FD973CA1D7206959636F47617015D4B2B8A2F2C3CBF56ED2C752645C3
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/jquery/jquery.ui.touch-punch.js?ver=0.2.2
                  Preview:..........}R.n.0...+....P..gx....,@.uC.a.......'K.4.>Jn.&-v.(..=...3rN...|.&w.5....)..9>..i.VU.#..l........k....4... ^....@..w.X.......SF.........E.!.d.'..bOJT..;.?..A..8K%..7]..u.m.u.>.... {B.&.....L''`........,V.Rk.3n.B.E.~..V...A.....y+f.(.ys.A...{m@W..8.t*$..Y..q)..*N.....]O.c.3...VZ.."0M....w..%SX.K..Y...0O.,S.C...C.Q.(.q?D...M...L...y...a^Bu-we.kJ.G.._...a^..~e.j.....|....h..q..t...1.W[..."...$.........9J.+:...|.3.-.'|P...)."D*..G.+-..6..m..p5..=.O....pL.o..}.Qp..Q..s...E+.4..].R........W.K(}.....c.GH... ....X.&....[.vK.. s....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 151890
                  Category:downloaded
                  Size (bytes):19805
                  Entropy (8bit):7.980277758150664
                  Encrypted:false
                  SSDEEP:
                  MD5:3F0C16A0A7BDBEF901A9D4BE5EFBEA13
                  SHA1:5B51F805CBEE8A9A263BDC22AE51EE57F71358D6
                  SHA-256:47662EABE5BF2FEE9347D18BBDF4EBDD53972326EA0673B5039FCE5353626529
                  SHA-512:29EBF057FC94BBFA6C6D9F9CBCB497805DC69DF394F143E2D3B1A298D60D078B40CA52170F84D55D3FFEE4C0D4B81FE0B6288D693F354A72EC9ED35B32532491
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/blog-layout-design/public/css/hovers.css?ver=1.0.0
                  Preview:..............-.?@.8.a.`.]N:.*....3..R5A...msJ....J.`?.<...eK.o...}..]..]...Z..;\......o.3..|y.n........./....,..;..h>.}}.QQ...e... EIY........X...Jq...?..?qZ.......nw.L...9.......)....c...^.8.>..[.0....U. g%..z...bN_...9.e....S.?.O{\li......&|..........`.,.1K...6...'...oR....M.....).b.......iJ.[..U.{....'...r....l..m............V.# .VZ..k..d.../!{Wq.U...]......V\ N....m........Q=.....\5....K;+x].....9N..........8g..-%.^..._:!r..va}..c..X:;..+g.G.G.c.-.w...r.nY.[>.T...]..-Z..+.T.$..N..zL[Sc.8..K.....\U5.;...rTI.f?aI..l.U.......E..+Y?S.y....#".....rU..K".ei.<..78!0.S.....W..V.4.uz.,.1.o.@...h.^*e..u...A.=..t^......*..[!.2..T`R...M..;..T..3B...<...`.....~.As.@L.k6....M.:.B;.l.@.b..a....F..pA.....l?.N.F........8.e..a.....v....S.:..1p....v...v.{zp..E.i."d....)^@...*x.`A..l.]....l.$b..(=.v......YR..Cd.s.dyt.|.dE.....e.=-.... a.`Oezr.......gi.&....|.S\.?.....#.DS.Z..1p.....)@..Ne.m.....X/.O.....$.5.DS..$...E4/..d..Q....^..nw...T
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 5520
                  Category:downloaded
                  Size (bytes):2112
                  Entropy (8bit):7.901530379294266
                  Encrypted:false
                  SSDEEP:
                  MD5:5AD3795F917CE8E35C521E4A5D7FB094
                  SHA1:3F179E67469332B6E95A98DF202CB19E3690587A
                  SHA-256:EE8EEFE5FEAD6D8676628CE48204026BFFD98AB5506E3CF40E450A702C7345DF
                  SHA-512:4183EBC0083A6DDDDED7F56470858CE2AEA6898554D97541349B39675622E3C9B93775C1FDE3A2E64474C3402A3D5E6091CD6DE78D61BAC04E1A0A7030FD533B
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                  Preview:...........R]o.8.}.....L5...<..... ...l...\c.H....tI.a..>,.v.Y`..2.{.=..sq>..Sa.....o.[.s..th!../....g.'.a..V.1^.|}..._..z._.....p.~..X..&.L<.......5x...m.zJ{.ih..k~.s.....37s..ed....@..zx.........[.8.`8.......f.?r tl...z)......s..BH..A..,d....glQ.....m..x(2$...VV9....k..S........n...q... .....k.H.{..E`...y..........<.C..v..r...........H....#.p.e.^8f5...-...|0jY,..$.w...'..8......Llz$.......n.;.L~..p...2..1.e+...%..5..TL9oD..P.Tq<T.Ano..Bi....t.ef&..!..Y,...A.X..{..d.j.m..\..0r.Yv.U.n....a.k........|p.{b.&`nU.C..a#6r...u.).b.Z...{.x...S.u..j.b%...J{.ih..k~.s..~.../.......".sn7+@..*.3.../.o+.......[..\h >..v.[.>.c.[...]....Z.?.d-....4S.1m.yZ}...d....9.M..HI.2.4.^Y.(.u.*..46D.q..M.$<.k.,in'.P{...j!.V..I.<VQ.D..W7..Z.Y._g....*Mx..')..k........N....p..|...w,...t:c....,.HVi].E........Tq...Xh.H$......+I.0{.7.G.*...M.........oa.Z..N7..#...{....4J!zb.hby....Dk..7a...x..h/.?m.ng./..l..Un!^/.i.-.h_h.)kY.}b..S..y.3....0J+.a._W..JYK..K....]..../....v
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x1200, components 3
                  Category:downloaded
                  Size (bytes):25869
                  Entropy (8bit):5.037613475021833
                  Encrypted:false
                  SSDEEP:
                  MD5:B9D87012E15CDAF54EDA04BED8C23C5A
                  SHA1:1DA9963A16FD3268DA61058556C775A3F59D3B13
                  SHA-256:0641B0F0C63B43C11C84683344697E3797E83639B70A1798FFB878C6E134C5A9
                  SHA-512:DA2DBF1D6716D6B2843E91E3939FE0DC857997C875AA6B43875295C242BEE4B33EB2749A7D2EE06277626957E2DB84A081390423CF7CAA1A89B2645A17C18E8B
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/images/blake_patterns/pattern6.jpg
                  Preview:......Exif..II*.................Ducky.......<.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:F450E1E3AB2711E5B8A79E9429B21CC3" xmpMM:DocumentID="xmp.did:F450E1E4AB2711E5B8A79E9429B21CC3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D046E800AB2711E5B8A79E9429B21CC3" stRef:documentID="xmp.did:F450E1E2AB2711E5B8A79E9429B21CC3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (30903)
                  Category:downloaded
                  Size (bytes):37372
                  Entropy (8bit):4.846090887240661
                  Encrypted:false
                  SSDEEP:
                  MD5:8F122C6D01F5152E5968573B57DB556E
                  SHA1:9B779B8318C2DF4456C75C9BD851E4A94303AAE8
                  SHA-256:0A506F41011E3B087B8DFB3913FBCD29B4DEDC94C5CFE7C8C5DC5C8265D96BFD
                  SHA-512:480910FD1F7551AB687D36F715E1070CCC82990A4DA73DD41D011997C95E528160BCA8106A9796D2F2B03CBB0E95B7C541B0EA3AE0D29470892A131449243BFE
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/css/icons-font.css?ver=6.6.2
                  Preview: /*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../css/font-awesome/fontawesome-webfont.eot?v=4.3.0');src:url('../css/font-awesome/fontawesome-webfont.eot?#iefix&v=4.3.0') format('embedded-opentype'),url('../css/font-awesome/fontawesome-webfont.woff2?v=4.3.0') format('woff2'),url('../css/font-awesome/fontawesome-webfont.woff?v=4.3.0') format('woff'),url('../css/font-awesome/fontawesome-webfont.ttf?v=4.3.0') format('truetype'),url('../css/font-awesome/fontawesome-webfont.svg?v=4.3.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 10885
                  Category:downloaded
                  Size (bytes):4239
                  Entropy (8bit):7.948778891056803
                  Encrypted:false
                  SSDEEP:
                  MD5:5F577B93207856297E885870C0B6153D
                  SHA1:FAE2CD709BD960F329B52A582EA2C9CBFF4F0204
                  SHA-256:A1487919BF9C5B2577C4A2DD8F41B5F85C1CA6BC7DD83858A571A9033AECC5FE
                  SHA-512:A61379459AD352D06ABF4920EFC6568FE8479C7CF1860E391770E47A305D80F973D6FDD70122DA64639F4B6258C3581C399325E776F829174F9147B001CF82EF
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/media-editor.min.js?ver=6.6.2
                  Preview:............oo.8.....9.......A9..3=......u..d..#.mNK..,.....W$e.O'}.].. .X.......tr.6~.4.L.Wo..........o.m....Mc..Nt[.&&...].j(.VE...|L...s..g'N....4.J.wx/f...-R.E.zS......_^g...X..!.r.W.[....O.k!...L...U..i}v.6.%m>&o...Dz2..9...&...N.Uc...^.l...[.".!O.B2S.U.9f.n...~O.:]...........1..,^3.,.dBz..Pr..2.....0.....2.dQi..gw...At.k..|...1.$.T...R.2..~o...T.q.......=....P.....%....U...b..-.2C.O..5............3.v....y..7.L)...`t.......~1.2.N...%J...3G9Z^.6............r.f.F.L..]A.4...~(3..u....C.F.glkJh...zS......HN....Q\m.`|..J.R....uP....6...o.up...e..rc.0..@.a.^.8.RcI.R.|...V...Z.>>..LT...[;Xf.N....n..D=.{T1.QH....Js....]...]*y....l.2..2Z.O.I+...D.JI#..v.+.0"....X....^...9a.G>....`.f.k......-..e....\..Gp.iB...x<..M.%z..t..K..|`H..2.b...\....m...h[.;.....*N...z..Xp{....Ua.~.8,...K.....=1}.Xp)....Xcp...../|n!g1.I.........~.w/m...N...|^..%.^@."N..<!.[:...LEX..I.......!A...l6.U.6...j7~M...{3.do~.c<|.C<..).:.`........X.&LH..4.....F. .^.T=...U..C.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):2200
                  Entropy (8bit):3.76335288085483
                  Encrypted:false
                  SSDEEP:
                  MD5:4B60D3EA13C42468679685C32A1680AC
                  SHA1:6262E6794F022FD106CD1F9296FA53A3B27CEA93
                  SHA-256:9E7EB0C036A4AA626811AE4868C6398A8253D4DAAAF679DA8F5CBB4B32AECBBE
                  SHA-512:1B24BFB8E058162FB7260D0977EA98884BC2CD4B17C4B64E1D24DD03611899459004BF2AED531C3F763328535AB88833B295E1470B398B6A6E4401C4A32381F6
                  Malicious:false
                  Reputation:unknown
                  URL:https://chimpstatic.com/mcjs-connected/js/users/0fe390616b01bd8bb905a97a4/ba925e649454cb8110c27660b.js
                  Preview:/* eslint-disable */.(function () {. /* eslint-disable */. if (!window.$mcSite) {. $mcSite = {. optinFeatures: [],. enableOptIn: function () {. this.createCookie("mc_user_optin", true, 365);. this.optinFeatures.forEach(function (fn) {. fn();. });. },.. runIfOptedIn: function (fn) {. if (this.hasOptedIn()) {. fn();. } else {. this.optinFeatures.push(fn);. }. },.. hasOptedIn: function () {. var cookieValue = this.readCookie("mc_user_optin");.. if (cookieValue === undefined) {. return true;. }.. return cookieValue === "true";. },.. createCookie: function (name, value, expirationDays) {. var cookie_value = encodeURIComponent(value) + ";";.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 18726
                  Category:downloaded
                  Size (bytes):5365
                  Entropy (8bit):7.9602164726777165
                  Encrypted:false
                  SSDEEP:
                  MD5:24A94007C161DB09050B009B8F41A179
                  SHA1:6B532587619F627E2090D26B6841343A7A0045E9
                  SHA-256:DB5FCF0124FA6FEA5704C10FD2782F61769F950A289B6C5E5E25697BC5C3FC51
                  SHA-512:03DEC7C095C65B6238ECBB61DB5DDDA0533CAC5668E5E1B5CCE9356C5715552E31DDE5EBAF6786D7CD8C0FEE4361CE45895BC62728825128877327CDAED27071
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                  Preview:...........Ris.H.....L....q..i......vw....d.F.*.....8,.E........A[..c.*.e..7..I..eV.x.CO...).3(."....?....e[Q.....y..~...5\..3.*+...._H.[]%.-h...n.jm....2.h..s.....v.4.z<.R&.....*..........k...-........7.X...L3...A..7...4.!....DqS._.j..*..J...Y.7.2.%.lP.%I.u.%..9.j..htf:.1f....U..^`T.U...<.}..........G.6L?.\.....g..4.r.E.4K.uUV.d..%.C.........yN(.]f9.ot|&yc.8.)?D.l.3....m...o.....b...-%y.....]n...X..l~.\I..0...u...vE!..ZK..&7i.LH.+3M......R..S...{Y...*...4K.F...N...H^/.|..^./XEf3..h..5..GF3.#.zuE.g*?...-.FL....e0..$./..U9....s..O..[Y.....kBGq9p.$..........S.jY.._.......7fe`...=.Q3.+...X.Y..R.h......,.....ud..Bk...b.T.F..6I.Z9...r"....`b.$. S..#. .)D.G.b.[..1v...Xh.0......+.MM.j.......R.Z...gy....A7...~..%....S...|).....<.w..v."..8b8V.V.a..H.oW.....W7....|j6b...H.Y%..Lf.....Cp...YR...b.J..".9..L...U..^ef.yb..Y&.=5k.......r..I.........T.T.[/...{?]...V)T..J.Nfa..^.T.6................0]y....I!C.%d...b).tjL....f.X.h..MR.f+.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 16268, version 1.0
                  Category:downloaded
                  Size (bytes):16268
                  Entropy (8bit):7.98483338261156
                  Encrypted:false
                  SSDEEP:
                  MD5:376D4202F0309C9A844661C230736CCB
                  SHA1:10731308876EF0B8B9763815352D6B18020026E0
                  SHA-256:5AED4A8F357D7EDC1AC50EB4DE07867C83E69A10A1711E10053BDDCE99294B7E
                  SHA-512:6CA93AB5BAB4098924FC472EE40554C6B13BDA05F19575F250E921FE9D33C0F599F668D349D4A7316683AB5990F0ED59673374AF735C89F7408A4C645D70058D
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/hind/v16/5aU19_a8oxmIfNJdERySjQ.woff2
                  Preview:wOF2......?........d..?)................................`..\.h..m.....4..;..F..6.$.... .....@....}.e.......Q....j....`...1U....G.......r....Y...P!u.@Pa...|..!.%4g..'...](..h.Y|[...*h..,j\)<b.d.6......k.......e>.}5......~es@.s..bAV!|...6.'9y.....s.{+1.`..0n..n...>.|.`.b....(...3..lPl.D.G.I....n.t...U.E.e...5E..|..ei..]v..3.....:.d.0..F.!K.....Iw.)..(.K^....:.=W..[....Ab;.U@...JS..K..u.:....T...y..{...8$...~P..mQ.(3.'.6..-=.>]..7@U..s.{.d.....$}.s.#...s....eS......M.o..q......k..sH...7.......do....P.8.......*..!..7.=...%<..k.P...i..U..%..<,iH........zY....#..&...T.....$]..y.s.ur.):U.r.\^..3.f....`Z.".$..D..0.G..]...=..}.9W...TH.(..+....jWn*...v.,l|......rG...X5.....<.Xk@!...0d[.U..L.d.v.d.yw......Y.t}.+........}...Z..;_......p.h..o.Gw..}..`%.*}.:R.h.W..2q....2f.7..3...H..X0..@......3.8......+.|.......[.4..,xhyg...r...]...u[..oJ.......1:.i......H...[6...akS...|Tf/.3...}...{.u...&....?..@o4N\Y.h.....#.wl..k........<..y......E-.......P)."..v+......T.;...E..?
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 64234
                  Category:downloaded
                  Size (bytes):22099
                  Entropy (8bit):7.985742835107921
                  Encrypted:false
                  SSDEEP:
                  MD5:E40E458AAF9F2F40CA7EFDEA21CDA4DD
                  SHA1:4C6DEEF995EB7BEDCE97AA45D0654AACD2C4A4ED
                  SHA-256:CEE288AB308FFEF9441BE12A548E8E417A1F1A7A44A068B9C8DB79840A81A2AF
                  SHA-512:9B3D96689D0097339A5AFDD7A5B68BEC308D5BB6B50EA0DF881C64DC3A533A30BF1828351BE78ADD7674123B72F114097E81057139FD00E89E285637D74D35DD
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/js/libs/rrule.min.js?ver=3.2.6
                  Preview:............v.F.-........pW.%...'!\.Q[.;....v;.....X`.S(.fH...or_..7H.....{.u"b...k.y....{;.z....'.....y"<.J.4.xk..G.i.R.Yq9....T:.v."K.'.?.?N.G9R..$T..Q.I...]..}>...v...Yn.IQ7.8....._G).~t..b..8Ev".)..);.<........t..:Q.j....8.n..Rx.....).*.]2.....CE.ag@..p..nQ.M....e-.Im....v../-J.......~}.).x..yw..O'g.'%W\.M..."Yr.f.....C....).d......LF.n.u...*..1[t..M<.%.n..}.I.N1y......EZY...p5mK.n3...f.L....P...&z.4....zR]dN.h..S.i.D.E...@..@W...K"m.3.o.a...8.&Y.T(S.......~a-Y^IVO.4uf..3\$...2..z(.m....S`O.G.....Nlf....qr.$EbA.JI-.N...(.r<.EY...M.....N..qat.s.p.Gt..s....U."...:....:..X....c./..:...{u<:...xx,..qv,...c./...u.;....5.S-.....v....}.o.GRm.,g\...s. ..\).q.8......'..w.......L-.%.:v"..:.cD.>v.R!.V..(.]...... .$....S.....P7....I@.MGW@..].DL!.xRxLC.....0G..zIr.8..L.'z..e...."...XNP....j....\4./_..../.Y....!~B..~)j.D..H.~Z...@...G}..W5........fh....P#^.z..>..DMJ'.>.P@.........W..........6{.y......L..<.p.}.1YJ..gYiJ.#..@".... !%.c...)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 108 x 75, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):7946
                  Entropy (8bit):7.911092007564843
                  Encrypted:false
                  SSDEEP:
                  MD5:C68F7EC434DA5B64B8CE9558736175E8
                  SHA1:B1E6FF840CC62F154F07D3D8E326A14F59B381A9
                  SHA-256:1DF4E601BDA360D2E31D8722954BA3D93CE8C34E0BBAA67D9BEEA0F018DBF5C8
                  SHA-512:76C9C30752465B65E29EDBE6A1A678DC26B6E83DDC0F8D9F3BF82165B29555B236CA23C4E094C365102715651B5DD25B1833CDCE43EC689FAEB9755ECD2A051C
                  Malicious:false
                  Reputation:unknown
                  URL:https://gmsactg.com/wp-content/uploads/2021/09/NCEO-member-badge-1.png
                  Preview:.PNG........IHDR...l...K.......bC....tEXtSoftware.Adobe ImageReadyq.e<...4iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:A6ABFFDAB1266811822AB838355B2A11" xmpMM:DocumentID="xmp.did:9E195E01197111EC8D40AE8F893E059C" xmpMM:InstanceID="xmp.iid:9E195E00197111EC8D40AE8F893E059C" xmp:CreatorTool="Adobe Illustrator CS5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F76D803209A711EBB7DFDF2E20F74503" stRef:documentID="xmp.did:F76D803309A711EBB7DFDF2E20F74503"/> <dc:creator> <rdf:Seq> <rdf:li>RUSH</rdf:li> </rdf:Seq> </dc:creator> <dc:tit
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 10332
                  Category:downloaded
                  Size (bytes):4319
                  Entropy (8bit):7.951091895916157
                  Encrypted:false
                  SSDEEP:
                  MD5:4A3F2EA8219C1EE6F57AC2FE8927C3E8
                  SHA1:265116E334A0564928203B191C125BC419D28129
                  SHA-256:C0C9544EE5016EB07A228C4BE730FCFF2DFE1911C436201C4E04B1F33A94B5AA
                  SHA-512:C2E81843FFE97C2E0143AB44D2E1A9C7B1687C394CC7A96D909A765C987A49DD63466726925289D3E043538E567FB530E366A6B3F0B863A174D2322C3589418A
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3
                  Preview:...........Rk..6..>.B......Z...)....T..8.....f.M^J.)..@uw$... H=.....B..=.\...ip>.........E..w...../Cl.}....~.9...Y.?..Muo.r..?U.....;S.\ze.@.|`... 3.[uS{c]...J.....b.s.?.y?(U..x<S.........YQ.,L..mI.`.pB.........S.r(...0..\...s...ND7j..vT.;.Lil......u.d]....%.F>YC.@..@q..q.-.<..5W..%.SR...+.._....@xu.Z....L.i.u &.h..^.[.....5h/p.Y........K..f]...].L=.uY."......M.m...j8T....+|......CN.N..T.FSF..zy8..C..z.u..AX.J.......\..X..%.>....k.. ..PU`.Q[.5l..`..P".a<....'.v.....i......~.O....Ok...T.......(...>......4..I.!......)e..z}....XQ.g.(..r.hw;,.X.}.I....]o.K-...[.C`....V.J....f.b6Nz4..3.......1<.H.L.......*.......@.&h8.}.w.G..w<.#..N.[...\....I.3L{..z.....G.m.. .....G...Ej{....+...^..b.'JG.O..'.....X.......g....a....K.8dH.n7'..Q...N.[o.....w..(..d..cn....]...._,..'./.......8..b..y/1...z.j.4M.1.+..G.m...9.yN8..6...7.e.d..t{cl.6...x....).!.C@.......{....Ek-.Ri|T8..L...e..sr......Q.SW.t..y......=TsX....R...r....y+O..o...n.x..q.n6...~...cC.E...5..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 57925
                  Category:dropped
                  Size (bytes):22321
                  Entropy (8bit):7.984121724351156
                  Encrypted:false
                  SSDEEP:
                  MD5:26CF12652C1DCF193AFC3BD0D450929B
                  SHA1:22F2E901B43C3F0358F480933CCB92263F7664E9
                  SHA-256:0C4129FDE9AFE347FEAB75C59D95558E3BD7A3985D6A8F6E19C10BDCD81E8835
                  SHA-512:7129AF73D22DE393053D683B74D1E4AFB5D9CA874E8679B7C6941286D69748C8A4EBBAB7BBE373B1071FA12BD3CEA0E26EA833734E36DB04697E7E5AC90C1565
                  Malicious:false
                  Reputation:unknown
                  Preview:............{.F.6.Wl....(.r..x..z..M .8n............3+.C.....}oh..{f...\O.J5.a...^~......%...|^..5......JC...E.......J....a.Heu.S..."..&.<....@[*^3;WFl..r.-c3.......bP....=..g.....d.t.$".f9!.....l........lO.,Z..7*./.1...]._f.Mi..'8....(I.o....N#.%n..,..).<K..E.<2...M..!........h(5eU..l..u...+.`;..Y..'.gv>....#Xd.....)+.A....1k0s..................gy...)..v...6.....?...).r4.FBE.P2...3.v...27sf...X(.k.....-8b....B.N.+.XZ.lj....\.fZi7&...*Jr8.Vy..i..E.&NHB....C..p?...`b.`Y.I.../.S.....,.v..."...4....W.....^A6M../&.(3.`j.1.....D.Q..V.,.)^.G.....4[D...e/. .;v(&..%6..$.&...j..d*V.(.l:..a.....>...H...1.F.i.-/O..5e.N.yG...].J.Mh.....nw.Q...-aMume^G.....=U.`..k.....i[...-oM........E]ls.fQI...............d.w0....3-u..H....@.lj.O@.h..T...R.^.y.E....G....y....}+......FR...6...K:Iy....`.>.gl.,....{.....]S.G.$....R....|...(.....+{..3;W..`.....@......n.#...t..J\X"........jl... /.....M..!.........l......5B).....t.....zr..qyQ0."*.H.ey].R...N.s.`R...2X
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (18641)
                  Category:downloaded
                  Size (bytes):295339
                  Entropy (8bit):5.468124009695579
                  Encrypted:false
                  SSDEEP:
                  MD5:9A6CCA74A071B6CFCEBDF564B2AF9956
                  SHA1:322BE6F0E1068CF0D973DC39DC266CFDCA921796
                  SHA-256:D1127FED59E29D2FE49F887BA2AC8B912B1245B663D13F850F3DA1402321AD75
                  SHA-512:BB6AA99153CC9581167D4EE0BDDF67489CE7E7CC4C261E36C286C2FF85EDF8C4F7426B19CBDBB48456EDFD07733CA64B56682B2CBD966A8CB6EF506B016AFC4A
                  Malicious:false
                  Reputation:unknown
                  URL:https://connect.facebook.net/en_US/sdk.js?hash=a742e7ae2757b147cced2dd32a24834f
                  Preview:/*1728669672,,JIT Construction: v1017269946,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):1415
                  Entropy (8bit):7.747058692266952
                  Encrypted:false
                  SSDEEP:
                  MD5:BF9924E6B00CE9BB3970AFE24CD745FA
                  SHA1:4CA1330F07C51FF406BC92CD600B5868A0C7A966
                  SHA-256:8D7317FD2EAD397CFB6BD23AEBB930333D45A193B47CCCDA39A9558B2D506FD9
                  SHA-512:0D1A3FB6BDEC1ACB609CE83A872DA4E725EA21575FADF7DAFF9623E2E27419725244996DDB995E0039450F2A6DAB05EA8B0124A7F2035BF30B6338C1C78FCBDF
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR... ... .....D.......PLTE.3..6.?e....Ci..?.d..Yz.%Q...........6./Y.`..^..+U..5..;.>d.Vx..J..4.-W._..f..'R.&Q.1Z.................l..$P..9.u...........z.............Hl.k............ M..........j...........e..Tv.....................t........I.......D.Ps..........=.;b.........4..5.......,V.a.. L....#O..<..=....8`....Bh.......)T........:.Xy..8...........Qt.......4]..4.......Di.!M.....9.v...;.Ej.x.....l........X.....K..:.*T...............Ru.................|..!N..F.Mp.......Ag......."N..D..........@f..?.Y{.z..m..=d.7_./Y.*U....<c..@.Mq.q..^~....b........G.Hm..........i..p....g...G.g..3\.3[.7_.8_..J.4].0Y.:a.Dj.?f.Jn.>e.Gl.Ko.@g.1[.9`..>.Im.]}.Nr.4\.\|.Z{.c..]~.Lp.Rt.Qs.m..a..5^..L..7..7..6..7..d.o....pHYs...H...H.F.k>....IDAT8.c`.V...<.3.N9V.6v.N.n..^>~.A!a6.Q1..Fq.I)iV...Y9y.E%e.U5u..M-m.y]=}1A.C#c5M..S3s.K+k.[1;{E.G'g.W7w{..O/o.._?..... ..`....0.....h..@...8...U.D.$.d........x....l...g.\....l..R........*.......;.Z.....F.&..\..V.6iT.......]...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 16780
                  Category:downloaded
                  Size (bytes):6615
                  Entropy (8bit):7.962679951499173
                  Encrypted:false
                  SSDEEP:
                  MD5:5359B37D6C6BEC325C0661CFB0A88509
                  SHA1:85F80394D285B33468564A2755F1036EEF928BFD
                  SHA-256:8EB94843475C3C96302586D63D8C8A772B8F68199A3A5E76238D13ADB66205DF
                  SHA-512:F9ED032956BA41CAE2FE77BE517955C6EBB90D56C078955F3F8895F0A2050F2AF4FBACE7DE5E465D1675C097E05206390C71B3A652AB72B8F593D1FFB704137D
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/js/utils/upper-flex.js?ver=1.0
                  Preview:...........Rks.Hv.....S.."...L...b.dO.+c[Y).......h....4$.{n.|....J.l.}..{.8.............>.?..<....<.w..e.S....OA..... 7.../......P...Y^fX.....B.nV..p)..R.....G....S....#..(...H......)d...........V,..[D.0.Nrm.2.....T....../...a.l.........l.+....4.H..$)x.D.2".P.'. Q.$R......R.Y.^.M....(....H.Rh[..%kZLD....l.T^..6a..0....'..!f..&.GWl.'..p.2?...-.{!r#..;u.2... .h..........L[..5g\....5...~....Q..;....$w.P...f..~(.[v.1..]Q-L.C...s.[...|x..h<B...........v^...9.C*%...N...%Ss.~......k{..L..c..{.k.8b.<.gI....}..7......`5.v..........%)_ ..XE....UY.-....._.G.B....!..O..~.K.Y...7..L*..\.*.o!y:..7...~.~..~.v....>..U..pI..P.._...-....l."..Q.>"c...8.$!*2.c..i.6...o...BG..............N....w.p...t7.=.....m'.}......WJe....qkZ-.q.Z$vW....Z..'fr_..S..lz]J.........>..yq....~.M.{Si....q2...l.k.Q.6.~...!..V.,...%.S...-.;eO..K.R.9s.Q..n..=..#..Y.Q..0.*......A....7#.ZW.....U..v.L!D...../..b.2..8;^......4....s0.L._..x........,05...Y..7.8......5|.7....k..C..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):200
                  Entropy (8bit):4.87393360726376
                  Encrypted:false
                  SSDEEP:
                  MD5:FDB58978A15F3F77676C644C4441C77B
                  SHA1:A28E088B1FD67838C99E61D4EC9955313D033EA4
                  SHA-256:BE2BA26FB6287BE399C3DE2AB7B800C381ABC7CA202A7362007713FE8782F6D4
                  SHA-512:EA3C46CBEC8E4C6184007ECC7DB33FB2F46612B8EC95AF302874D20FFAA0BB3DA15DAFE5229EA07F475CFBDE586086A659588E9E45F80576C62B91E6CDB7339F
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlG4cNHgD2upxIFDbtXVmoSZAlOQAC6vQH1sxIFDWgtUOsSBQ3QOlIqEgUNgtBF1RIFDagHt8ESBQ0SD_xqEgUNlNRbHhIFDUrTagMSBQ1GZxV9EgUN8qjknRIFDWOu7SESBQ1px8zZEgUNg6hbPRIFDflQWlISFwkBpLeQO-bJ4xIFDUAhpZMSBQ2oPFND?alt=proto
                  Preview:CgkKBw27V1ZqGgAKdQoHDWgtUOsaAAoHDdA6UioaAAoHDYLQRdUaAAoHDagHt8EaAAoHDRIP/GoaAAoHDZTUWx4aAAoHDUrTagMaAAoHDUZnFX0aAAoHDfKo5J0aAAoHDWOu7SEaAAoHDWnHzNkaAAoHDYOoWz0aAAoHDflQWlIaAAoSCgcNQCGlkxoACgcNqDxTQxoA
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 24140
                  Category:downloaded
                  Size (bytes):9470
                  Entropy (8bit):7.976051461638256
                  Encrypted:false
                  SSDEEP:
                  MD5:E413A6AB5025B6E11BDCD1C888E692C9
                  SHA1:94B942BF9B42D389371F46CABFF984E15EA438E9
                  SHA-256:9CDF73A3EB988B895BEFB745F7D7C63D4B21F787665D30791C422E797126D95F
                  SHA-512:2E3ECE0349F86DDD06938947B6A0C55F7400F99F548D1C2A73B086EE9B1581E677D64BAAF0A91AF745DA6EEEC22E0AB6F3DF92D4018310C19359C6EE3D3E2C4A
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/backbone.min.js?ver=1.5.0
                  Preview:...........r..6....+$....a.:.S[E..r......k;o.V...+.6.(..nE.... )........._.s....>..V...~E...5(0.A>.....W...(z..3.<../...s..^.,..8....._..G..R/E...7i>X4|.........VRA.7.Dlr...<.T..f.@./.T`.x...6.F.vZ.1`..l.......e..;...J.l.x....q7...p......4@.......c-.Zg.e.q.P..m3D.h..^@:..&w...|...&...N...y.....Z....{..f].X..0.'.^...AZvZ..s..L+....jd..y..6...t.NW....W.[".T.2I.j......8f..L..g...r..%...Z.......f....r.n.c......A}b.._.....F*.....lB.kG4.x...m....RRf9.7f.M.Ju.."Ss..nn..e...k.9`J/6(.).'.>g.H(.....7......@Ed.5.i/)>.SN(f.../[.f.9.I[.N.....].WH.Hh=..?<JwO.{W7..y\..>U..C.L1...oOU{..Q.).4...J..^Z..$.eI.YW.P.l..T..r.N.3?(..m..T.........f...G.}]j..l.s.#....'E..o?~z..<.I..L"V$/8..o.Za...97.2,Zc.l.R8.....||s~..'l.....r.PS...[{u..'.h.a..N..~....x...L+....,s...a....T.T.8..$.)n"`....C.s..|.5M$v5z..i.%$M.g...\y.z.....|..!.._......$*#J..}.........i.kn.j.E.\d5.....u.....:...(..%...)...N.|4AW.........86(.....T.!%L5tXf:;K........./<.*i.D.xv..(<...q.S*.P.m
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3428
                  Category:dropped
                  Size (bytes):1242
                  Entropy (8bit):7.836244187344366
                  Encrypted:false
                  SSDEEP:
                  MD5:1072047883BB7614BDB4593650F6A98F
                  SHA1:937AE0BB1649746F3EF5D133FECA50BEFC78D969
                  SHA-256:A5CE4AE074DEEFD85C8A57C96C97DB107CE583F531BB5C81E5882C86044FF10A
                  SHA-512:FD42DB0FA57C85B6685465C08BD4D1ADC17080393FE2317D5141EE8DAD1BB8713F486F0C654F7C113E8351A86880272E0C046A7E0A55114758C619EADED0FD61
                  Malicious:false
                  Reputation:unknown
                  Preview:...........R.r.6.}.W.x..1...Re.`.3nG...N...+.... hGc.../&))i^Dhw.^.9./......o..]p...uSCp._.W............F.T..w..]..6.....].nT&..*.*....R......M.P.C...,.ZLcM..}..2.U.?.../.4f/_..F.nJ..uk..Z.$}.$..U.7A...`.h.\......E...../%...0.k..<.,.K.f@c.Z..!......a....K..1*.Q...e).rR:r.....}r...4o.E.9.u.=u...0]9T.?.B.P.D...,.......H...5.b.E....:L|.2(...:....[%m<Z..a......pl..x> .....l.~#J`cU..-oG....C.B.b~.B....$I4GC..8..u....W..p......"...s..~..W......,!...FW".-9.k..G:..............D..._.c.6F..D..Do....]'.<...M.y.}5...P.x..7...^:.TO.l.cf....;.....L.Q.h.w#.........I...W.....U.7QkS....sx....\..<...\@yZ...jgN...r.er....7..K!r.Zh.{!vk.I8i..0;...'...[Y.Ij.....-4.ru`.s..E+...c../;...c}P.0I.q'Sx\L_...8.V..Ma#.G...y&..(g3.]..xS.....8....^}=.....9.{....rV.... .u;\....8V..u'pr1......T..=/G.1.L.=...#.c...r...|P.Fr..p8...u.....w.h!....Z....8u....q+.-.7pmd..(.v\..g....xjMq2Q..'..Vn\/.W.........p..%.5.n.35.8..;....F..:!....-d..+#..4........,./....b...yIx.&.<
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 59016
                  Category:downloaded
                  Size (bytes):35623
                  Entropy (8bit):7.993912872202134
                  Encrypted:true
                  SSDEEP:
                  MD5:FF6C9E677E54008818F72708AB0F9382
                  SHA1:32746D4AE1F8FBECCB280D16FEE8FC192F403AEB
                  SHA-256:88D3E64209EB0F3FB5098328DDFCB0DA5BD11711F144D811536674B2ED36B1F3
                  SHA-512:0A5667BFEE456C3E0508D36EFE87AA3E87990737470E2C69EC6560DD3DF158DE2B43671F5B9F00553C7FF2639F92ACB9787AE82B5F2AF2E3F1EC91C7C5CC8E25
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/css/dashicons.min.css?ver=6.6.2
                  Preview:...............L....U...I.9I..9.c.9S7.....7f..h....._....v.......;......rK.......o.w5O..Ti^...W.....E.7m>O............7..;..|........D..As..1.....K.-**. ........G[V......y...?.{9feQ....K9..R......*P.G...e..<=.y.....T.\U.#o.m/...<....G..%.....E.fX.O.n.....|.06.............Rw..H...O....?.......!F.&.....bz.O......L.4..w........L.z..6C..e...U......S'..|......_Ral...9.........D`/....s..U..<....8..Y(`.......'3..........X.<....5.W....d.....7s...R*O..!..l....,.W...l...?..1..e..>s.&2....l.L.S.....c..A=......5.h.....L..OE...I.1.Zs#A.%.{+)..I.G.ND..~..I...8`...4...3.T....d....,@..@.uC.......>...".........c.[w..W...0...`.....`.1.....2P.3.p...Z..|.Md..'W..,!..H.08.#+..np....(.Jl...B.....0.......uE.a<.!..8......3..*...{.H..!..lB....3....Y.Ha.!.tlJ.\.b.Y..4..d.gQ .A`m.....`X.J...a..A[..'..\.'n(........9.bt.R=U....D....B..".|.cO...|.c....!.....E.L1m!.......d.1.>.......G.....X.y....R4a..%..k....a.b)M.y2$U.+F......$.,...%.Ij.'.....7.H.._{A....GO.x..]H...2.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3381
                  Category:downloaded
                  Size (bytes):1173
                  Entropy (8bit):7.80783296222
                  Encrypted:false
                  SSDEEP:
                  MD5:4EA9485A0197296FAAD7847EA278DA11
                  SHA1:C8A173FEC9B3EB80B24A7CA29004BAD5F90F4223
                  SHA-256:3B5E3988ECA3B680C1408AE0B59B00E05EEA926DBC9780F76C5DC2945CAEB8EC
                  SHA-512:FF46D1C1FA14A1C0458D77394837AEFB3705F5EEA99655134A295EA4DA45C4CFC531ABFBB9C1C2CE39A7F1202992D48591CAAF4E92C4B1A8F88F6CC8A329276D
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/js/libs/scroll.min.js?ver=3.2.6
                  Preview:...........R.n.6.|.W...%.Kq.y(..6)...[x...D.bC..%Y1.....b..-...d.....J..4..l..;........:.."}.*.6.".....}'..,..V..)........<..^.0........6n......F!.J..L...7(.....~.2.i.jEY[gt....J }.Ve.@j....E.+.......\D<L..R..B.t..".....Sa&.2+)...3..(.=dX..Lt.w.M......6^..S..1..C....](S{.>D...7....w..{..TAQ..gGf.7X3....R.9..S........`.....VX.2n.L...^.w/...H&9...Xt...DjL.".C.0|-..(..B.....+.w...v2...BR.$.v.W..&...u...........+..<...3..."k..7......q.. BY<.D*A..v....GX..s.......(.E.Sw..M....mh.3..J...[....p0.......[~V...5/7J.v....XH.O\..e.x..G'.FFP.........Rn.j.q........!.nq.B;.{>..V.b......\..M....N..yPb[.|z.v...{...z`..E|..u....Q.8..9,...x.I%..{..+.0....hE.9.A...~.Z..7M..Fv....a0..&.K.}/.Y.R..%a.#h^C..DG.p.2....S$..=z..q..Y.Z.]..(.@...F.....W..svF..~e......{..u..G.....1ka.....LI{.2&+x..FW.../.5...J.....~W.0.........v....a.......+S...P.....k.)p...'..r)5.?.7l...*..m2;.r.......G....hj....$.p....*UR....M.r..%$J.mw..6 .F.1..bJ6d.....m...Ay....4
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2981
                  Category:downloaded
                  Size (bytes):1477
                  Entropy (8bit):7.864045757965326
                  Encrypted:false
                  SSDEEP:
                  MD5:92712ACCE6CE836D0A929B1800B4F9D6
                  SHA1:8157D1380BB1D6DADFD85565DD464BB5B0ED06BD
                  SHA-256:2F82D181A2CADADF7D898D7F5EA2EB527106FB6413044B55FBFA4FB0081A2E09
                  SHA-512:D5007699C5704E4CB2FD7ED3E4042C1CF83818B1351A6F242DB42B3957D281687A3841A00AE4985467F8680A55EEF453458662FA57FE110972203DCCA2BF333A
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/comment-reply.min.js?ver=6.6.2
                  Preview:...........R.n.6.|.W.|..f...>".s|.....h...@.k..E...T...]Jv.I....;\...O?.G.....0....~...AE......8....z...\.....xG[.kU.-...|![.}.$._.]>....vs..zJ..IH..5..s..D.K=%. .#"..............G......PV>.....$.&.=.%.R..K...g........6../o..j.*..e]Ch!........Z...e..I.l tw`!.>..F.,#h....?.:&.R..N..G....?.UT5...Q.l.).e..F@=.~x........X..O..n.1......h.lg64d.].-].g.0>...N0.dl../.S.}..uT...{..[....*......~.n....`.e...RJ...... 6..."@.[x1.Q.o..AmD. .o`.....@.J.E.....<..0=.4.P.V...Z.x'...>.js..z.....[$]..............U%\............A...Q.8 ...%7R..n....gf..Q'.W....c.q..c...bc...I....e...1$3.e..*.*.p.R.4`5.D.l..\..H7._q.....>..j.peU..$#-8&/...u.,.mj.v.8.p'.N.gq..X.h... i.1........;...m.........X-.X}..r.....,#..6].L.d..F.e..r9...N.D.....f.=..2..Z( 2.g.=....ZTR......!b$......%3...w....z....N8..=a.}L..,3Y..l|.*.)M.a.(}.).Ts........iy....@.....8...P.....@'..c...Mp...=...J.<......U...LAl!..1.u......xv....o/.|1...........Jc...b.!V...*.5.7.~.."....h..Jn.|>z../.&<...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 21704
                  Category:dropped
                  Size (bytes):6950
                  Entropy (8bit):7.963072697416389
                  Encrypted:false
                  SSDEEP:
                  MD5:BAD32D6718B0BECC046B7D1D15439584
                  SHA1:B31A401A342C992CB09ECF246F433A9284CEE229
                  SHA-256:1AA0151A90F3DEDD0C18A194D4E57680A7BAFE675C637AB586218DB9A78A545D
                  SHA-512:F6F7FDCB85FFFEBC96A5B188ED8BD2CEEA21FCEEDD8B178DD3FCBA24749D999CE9F7FE196A34C6C3A05D4CADE7926F86E964982897C42D5F10DD92B79534329A
                  Malicious:false
                  Reputation:unknown
                  Preview:...........r.w.8....+.N?5.L....a...N.$.l;.....>E.H!&.>...V..o..d..93..m.(T.u...P.V(.g...tk....j.JU......B.P...hv.n1}.E.:^`..;....%X..t....*.'..@H....7.......C....6.B..2......ys8._i!....J....'ql.......R..N#7\..#.*..r.Q....a L..ZP.....m...'A.........=..S...HG....Z.{.{A..cZ.1.I...~....>..2S...^..X.....Lf...c...=o../JH...*iT.l.."....Qke......v.]......l7.n"a. ..~...._.._/....;.b.{.....b..'.v.B..^.t.....,.K`3........`M...$..........BP..4.....t`.<.Y...u0.zgC.RA.4........_.~..,..v..z....g..Ry...xWVJ..B^.Y-.....q./..8.........F>...q..YQ._Jb..s?.=..3N..d^..o.NF*.....<..f#k...4..p.T..^@...8..}...`n.o..&'..Y^k.RU.b..~P.A-X...O._|~....dZ.............}....g.,.&.r.Wf@{..B.P.z.$...!IAsj4.lC..=.M.[=...jh.eQo>A.Z......a..IxS.\q...G....'..<....b#.y.W...8Gk........i/.....u|q.u{q.W.........mZ.7.......N..rD....dc.x....y...........O.I..[.}...k.....%&..:.'..."eM.]S.,.]S.j.x.W'-ex.$....].... `.*... .....1N.......boH..D.=.c;.Pe...\......._.Y.^.P."&~.....\.m..wW...t..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 405 x 175, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):10712
                  Entropy (8bit):7.9412148852525295
                  Encrypted:false
                  SSDEEP:
                  MD5:B8A7CAFA91D8ADBF4194CE86514450E1
                  SHA1:D1FB4BC08E8279E147643C7B33A44FC92277E4FD
                  SHA-256:E89DDAE12D186ACFFB85C722ABB3FE58AC1EFE507A266C6578F3775CB0A75169
                  SHA-512:37D4CC91A6B4C0D527087196CFEF7BB45EF28BA46D48D0C0B89ABEFA652CA815DFA60856D298A932BB3F2E5581635346B178B9633DB5B2F74572DF7351813BB7
                  Malicious:false
                  Reputation:unknown
                  URL:https://gmsactg.com/wp-content/uploads/2021/05/GMS-Logo-white.png
                  Preview:.PNG........IHDR.............5.CD....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:3172F1FFC16911EBB430C90E90010FE0" xmpMM:DocumentID="xmp.did:3172F200C16911EBB430C90E90010FE0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3172F1FDC16911EBB430C90E90010FE0" stRef:documentID="xmp.did:3172F1FEC16911EBB430C90E90010FE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.PE...&JIDATx....V....K.f......BDE1.b..[l.=.5.k..b..k,1V..[.....V,h...(."-.g.~....}..s.....<(..23w..S.-Y.D.!...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 87394
                  Category:downloaded
                  Size (bytes):37225
                  Entropy (8bit):7.991445829899259
                  Encrypted:true
                  SSDEEP:
                  MD5:7D882029EBC7F3A91EA56B587413DFD7
                  SHA1:31E7E7B9D685053F96C52DF418EE64B3A2BFCB42
                  SHA-256:89F8B1B2AFC9336BDF6CA2C7D0BF742AFB3A8D682EA95D15025521D495882876
                  SHA-512:BFDFEDB84469689CC081D10EA2994B03C2AA4953F48952EC7F329BCE13856839175826C78FD48BCD1995AC13F40B13F621BE411E9DCF0593864E9A0B34939F0B
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/plupload/moxie.min.js?ver=1.3.5
                  Preview:...........r.{.6.._.yft...,.......wb;.v:.#.. rKBB.,..Q.....>$.v2.{n....~...3.....|...O.A..0.Dh....K.v2.-m....c...y..i...!.T.}.T...U.Q_../.15.~...O....z.C5.m6.1.+7..<.O.17nw..wG].=......e;3.C1...&S.o.*.....];..bfJ..DFY...&\..~.)...UKH..LD~......L.\Nr.4.W.....o...=....$..A`V).I...\.Y......L..z...Dd..Uu......._7.v.!...S...CTt........4...[5......I.S.,.a4.I........nfx....C.9.>..!....6....<zg.m....\.nG.A..+]>4#..K.]....k.t.0.......t...."....7...P.._W.J.Se..b. .d..).T.%..UpT8...z....U.=.7.a."..s.5..{V.*....-.......^.OJ.....m.....n...J..W..e.K.4.........k}...Y...@..RA..(.S...>/W4C>BLP..yy8..P.;.....'..#.s..U..'..O.....F.....3..(..%H ^.L8s......?6...=....F..Q.@.1....,8.[L._.XO3..M|..&p.,Z....).;.`..l..1....w...L'.df.Mb...~...."...d...j....#...1..a....ZM.'...4 "_P`....A.......zk.v.9W.;..*G..*..G9......h..Z."...S.:...u.+v.uN(...7...3...z........6..t.;.^..[..XNr..X...B.!n..%X.&...2....w..kLl.....1{[....p..Pz..i..0..<=.......@;..+!hWz.(....&.K.x...T..I
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1426
                  Category:downloaded
                  Size (bytes):758
                  Entropy (8bit):7.725818719461693
                  Encrypted:false
                  SSDEEP:
                  MD5:60BC75E3B14030C62D9FD3A3D317D8A8
                  SHA1:6D919BBD05A3984A8E5E67B693E6D5D41CC885F9
                  SHA-256:E22DF84BE1A3FFE3B54352A4A39E14ADB3FAC69F2CE755E4C7BABBC243C5BB4B
                  SHA-512:94F04B2F192FD7F113F30300F09E7BBAF2E1571282FEE44FB9F61964B2E298C5A4582145A7C6F590021C36215DE52FC6C86AA7A566F436AD0E565A16C81DE2E6
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/wp-util.min.js?ver=6.6.2
                  Preview:...........RQO.0.~.H....xM.U...=...&Q.Lsm.R;...K..wNJR.=Ly.......Qt..}.....+..%.p.!....lr....?m.u.,*3....E..]..U&.En cJ.s.v..n.o.........M...dSJ.uYPAu+.../.==t.&..G]T.K.....]..M....e...W.......Y.>B...r...?g.K.OG.F..j.....e.5k&..r&..AQ....y...r.xV@8~x..q.4....]"7.l.....sv..........'.rv...Dg.Y....+2...%..h.n...z.^?....L.}hwTZ...yBZ...I.&.u.5...?...9R+S.;<a.C.U.%.F...Z'.......&>.S.........`{.UE.hH.2......p.U.../.XR."......-...S$g...E[..#,.9..o.Q...|.....5....@B.C.-t^..]$..@[..C.H......+........Z.&...8>...$.w......8...7C.....^.4e.71.....c.*.....<.z....L).Ee'}..m^..?..gKp...Y.+.....@g......9.1.~1....&. 1....U.......r$.'"..O..\.RL..o.G...t....Jt...F...!...!.w....o.v.m.....tv.{.t.w...v..3..m....A.h..........O......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 13288
                  Category:dropped
                  Size (bytes):4920
                  Entropy (8bit):7.953726512490619
                  Encrypted:false
                  SSDEEP:
                  MD5:94834D30543B772881FE691210B9D521
                  SHA1:0A60ED0096D0E914C1B9F4E9612B4641CF6E2FC3
                  SHA-256:9EE77DA12E440047E6A2A0209909CADD94D35E9F61FF1B384B0F06B4899B84E3
                  SHA-512:8BA28FAFDE5DD6FD3518E80DE09A178EBCF694FF341DFFDB2D9D3CF06F0DE4A3316D1727859E39898985B695E6BDB873CC43F4CE45E2E500E9909B9B47248316
                  Malicious:false
                  Reputation:unknown
                  Preview:...........R.o.8.....Gx0...M..+...4.....m..C...tm..H...zm...dIq:]<<......s...f...........H..B>.....1I...s=.........e...>.)..)..oT.../.d...Nf....J...d...Z.VL..2.......0...d...1F.....?.....*.Ja &I...Q..v.."...!,S....US.rny.....+.{.!%...9..g.......JC.C.J..g.#....[..g@...q@.I%30.....Xh.?.4....I.....R...?.....V.a.........#.>o...L...%b....t(...n.6.q.i......,:"......\..!.(.c..A..].d.?&;.8w...^=TOr.zNX..JB.D..0".5...j......}..a...I...*`f'3...y.(... ......Hd...Z.,.k..Jx.].G.&.:.....\.C.mC.#_...v0.....z.=.n.#...'...t..S.g~g.F.a...x?..I..t....Rz2.X+....8..J....@.\q..g......7[.A.e...)U&.......j^.....m..KK%.=.....4.#.!...2.R)mM..}..?&6...*..}.TQ._...d....)..THa./.j2...C.d;....x....kQX....42..e[.7...*.~....|..nK..A....7..N.......=i...79....!..'..Sw..=..}.}..2DuT..}C.J.2.J...: .t..&.n=...T...C...J..Z..a....QC.......s5..2..!4|.2..bB.a.z......]G8.e(L..Q...+...kX...V.*..r..L #..o...T.I@.b....f>?.ud.N......p.$Q.A4.Z...cE..g.M.Ng\"[..5.d>.....u....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 18099
                  Category:dropped
                  Size (bytes):5850
                  Entropy (8bit):7.960922129384553
                  Encrypted:false
                  SSDEEP:
                  MD5:1B099E71881756C83D70691F361B0BDA
                  SHA1:7AC808FE0AB690811134BB6A3180D18B286292A4
                  SHA-256:6288F1E3E33E8D4F671CF3E2364271CCC7AABDA079EA9A3426344D92E2651357
                  SHA-512:B0F49F0CC9BD74247CB32B6FFDFFA6B489FAB6D276E5C7883E76E768FC18F4A154708688B8D918FC8AF230ABBE8FC2EF4249F8884DBB6894479AC6221266AD7D
                  Malicious:false
                  Reputation:unknown
                  Preview:...........R....m=E...@....ks..Vb....R.{..3.....xf@...*=FR.<A.!..(z........MR.U..f..9..!\.\...f.h.+.G...Rc.v.V...L.L..."9.A..@S......+eU#$T8....D>.C.....S.^..I....I...^.8...1)N4<.W...?.*.,..?.'.c.L..x.1..d.!.T...z.#.x..K.....x...TS.n..=<..Ls...p...t.....Q}..Q.=...K.Z..k....H.....].T.>^...W..W.&.J..4...f..'..>..h~8W[....b..;0......3......6(boyo...sf.6L...$.d.-..-.....Vi+......*t.../.Q\.{...z9......0..r.....>.Mt.Q.6.6.".vk.Td..b...+}....jMp....ne$.r.. ).. ........#).f\.yS......3...0I..r.5.d.>.m....Y.a.08DE...k...n..".Z.Q.S^.c.2n.[....2...e..b..0.L.a.E.pg./ac.8..W..~V.7.2C&.0."8-...^B... ....kr....hK?.5.1.)Zl.S....v.]Jnu...(.,sT.H..mfcf..k....".....a.c..a+,..|=.e....5...:m$.AF?...-Z9!01..j}....}.......W..sV......)............WQ..n.3r...[_B....w.!r.rRd....."[..R.|...0...e0$....#C....V..........Rf.D..M.....$<.,.....i@.y......6.[.#....Z..ks..V.6.6Ob .vf.0Z.._..../.........F.."..}....<W....x...."........A`"..d..(......F:k..I....c.(.mp8h.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 12528
                  Category:dropped
                  Size (bytes):3724
                  Entropy (8bit):7.936763961717352
                  Encrypted:false
                  SSDEEP:
                  MD5:E9D5D62F59DABA0CB2ED1DDE6E1605CE
                  SHA1:160747FA474139AA28181F46080AD59A1938ECA2
                  SHA-256:A8EFF26014529D251623C5F567DCF4655614E29F9AC4FDA225F7C637910EF69C
                  SHA-512:5789779CD01C858735C73200CD28B270E724A453592399FD39472A286D962A88BA2D36510CD075E350618AC42CA2CBCF4A52EFB3B7AAEB293E2A732F2665F8BD
                  Malicious:false
                  Reputation:unknown
                  Preview:...........R]o..}...A"".&.y.v..3.>...(pQ..EnY..$.......wS.g.I...4....Zk..n5....9s.\H-.....0...p. %...s.}H.L5,.u....7P..-......;?.../s.*...].F..C.RO}...vD..s.I1.R..kl.!...Se....f..-M..@..Y`..'......[+X..`...-.z.......G......!....w...l...f...%....u.B.._t2...z.-.....`....^....6H...R. ...m.N.|..>...7..........qk.....f..f.Il.W.0........Eot...1-0.4c.z..s............W....o..l.z......Wm.F.<.^..@[..4.,".R..?.).9.....X.....Hs.......G,.\.e...Z..<g.w.?.M.h0......%.G..H).~..-s.....L...c.._pf.oX..U.D6....j.2........k.....uy_T.]<+...2p.E.....*.1J.#...T..:W(...<?`a,...........y]Go.....tt.^...(....\d...."y....!.9>..h.9.k.Rl.z....n.73k]...j.......p.."C..7KI..F..\S......,..A.....pH...X..k|WL!..k/.oDz...O..8..i....DE.............L....3..-<.6n.BJ......;.......#&.q.9..........(Es..}.C......9.......<.].T....C....>r....L...C&:.......7.._:<V...GEW..Z.E...C.........9..w;..n/........-.z\..........HWs..V.Me..H..../3^..o.._-..gMY....E..(=...W.w...1.;.7
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (8856), with CRLF, LF line terminators
                  Category:downloaded
                  Size (bytes):351318
                  Entropy (8bit):5.143901564944212
                  Encrypted:false
                  SSDEEP:
                  MD5:C15D917AED39F124639A39AE13EB0874
                  SHA1:13779F262A9CF990087750264F39E283464130DD
                  SHA-256:C91E4C53EB0D02F4D6FB10B7C37BDC5F4D85AB38F1F651029FAE354D4A878651
                  SHA-512:006D232D78216459057ED2B7821C4D7D124CDF4F5DCDB5C8F59FFA3A826F3073B0D8969B6B220A39D3DCF9D45A9D6E1C9D00D02F96204D1A306E151267CE6F37
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/upgrade-database-request/
                  Preview:<!DOCTYPE html>. [if IE 9 ]> <html dir="ltr" lang="en-US" prefix="og: https://ogp.me/ns#" class="ie9"> <![endif]-->. [if (gt IE 9)|!(IE)]> > <html dir="ltr" lang="en-US" prefix="og: https://ogp.me/ns#"> <![endif]-->.<head>..<meta charset="UTF-8" />..<meta content="width=device-width, initial-scale=1.0, maximum-scale=1" name="viewport">..<title>Upgrade Database Request - Grants Management Systems Inc. (GMS, Inc.)</title>.... All in One SEO 4.7.2 - aioseo.com -->...<meta name="robots" content="max-image-preview:large" />...<link rel="canonical" href="https://www.gmsactg.com/upgrade-database-request/" />...<meta name="generator" content="All in One SEO (AIOSEO) 4.7.2" />...<meta property="og:locale" content="en_US" />...<meta property="og:site_name" content="Grants Management Systems Inc. (GMS, Inc.) - Nonprofit accounting and revolving loan software." />...<meta property="og:type" content="article" />...<meta property="og:title" content="Upgrade Database Request - Gra
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 18833
                  Category:downloaded
                  Size (bytes):8305
                  Entropy (8bit):7.97182662994813
                  Encrypted:false
                  SSDEEP:
                  MD5:AC9C7BAAAB74EF2576932D5798161987
                  SHA1:FA202113E12B09696788A7024984879BDDD29143
                  SHA-256:C03D52F8F157E9209646E3E696E9845D7D2B3CF3E73C8204F371B7393E738026
                  SHA-512:EA697CE273ECD03C5AA5F92F4067C5F9D54F633F50A010592633D5A60FA60DA0BC69B95DD80C14B369F464764771DCEF31B95104733F5D0946ECA37BA4FE240A
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/underscore.min.js?ver=1.13.4
                  Preview:...........r...6....)$n....l)....S..v.Il'n.I...(P.M...t...w...........*.x....s..2.....$..>./3Z.m...i......L3#R.K..Q.....&<...#O.G.>.\f.~WJ.+.....,.|.M......O.R.p...Nm....7.6D...R...`B$.S..\.....P.u..h*.k...X.8...)."O5=.....F...... .m.(.r......o..>"...}...?J.pS..[...~...E..u....u -2.#\......R...Jji;...4.z.$sW..Z...3d.......4.d.T@.'.}.hy.U....8.X..V..d.>..OMq..L.qE...2........W.K~.7......?..._.T...;..._.z.^.o..".9..@..=r.^c.u._V...b..,.'y.|Oc.....<...O=?.|L$.S.....W.LY...|G_1..Jy..$..+|..z.M.d.<.RR..R.2A..V....L..I.Z...{v........F.9..:.. .<.K.....X'.X..L..6......U|2.;8&.=.d}H.......<9f~.o3...5.n...-z.....'Q7..2...eqhGq.4G.%.po{........RU.t...N.....E7.F..R:z.yx.........]'.R.......E.E>.<.x31.....h....4UMc...9....^...+8...e.C,.=......../..6Q...a.....;:e.L..^.^.....S.F.N.... ...........i..yp..=....._.....d.V.....+m.hB....v.&FP...........;.VD_cl....,.|3L....B.....y8.:..O...S.S*|.D".rm...!'X........uO:.<...Q....9...d'..PY..E.# |.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 25504
                  Category:downloaded
                  Size (bytes):8513
                  Entropy (8bit):7.964569006050378
                  Encrypted:false
                  SSDEEP:
                  MD5:FB91A51D81229CF98583786B6058501E
                  SHA1:DE5AD354CAD0DB93C3C075BFEF85B1E3887A7193
                  SHA-256:A2937587F4980ED17A2AB01DDAA3F40416918627EA0C74B591A023771C7F0D7A
                  SHA-512:0C7AE2242DD621DC922ADE4098960F4B1B265AB8AB1FB562CD524070A8F1B6B1ACD7CFB95F4456B1569C5FCD49F9908450A4B976D1F7A14EF17AB62FBAD5F7B0
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3
                  Preview:...........r]s......f....[.......N.O..&.z<.....P./...H.....)Q.Nr^....?.^k..f.o.oF.....<..w....x(`t...-..K..Vf.....j..j.q..R....>VP....U...R.#Qf#es.T.V..*m\.OP.0.....X3...Q!S(...;c....4f_..xQ...B-[.......9i3$I.s.j1.`!K.....Uv.>.-...'..9.+~....%..I.*.I%4.6..A...?.d..K.e3K..lKw0....l..Q..FJ.V.POx......f..A.....D ....<#..p."{.....N3[..U.>..i..........,m.<....k...8rF.JF..k...>.._U.7M.B.....B....F......BQ.CK-3.../...}~F.:H.. \ZX...n...#D*..../pO..G.Tq@....DZ......+.,<U.3...@..*@.2.,-.....;4...9.....QX..uQ......*.S.d..2...6..5|iHA>B.X....|Y..l..U...{i>...N..,.....\$6....I_..P..r.ok_....d?..b..R...P.p=....,.Y...s.BQ.+3iP.g..e):.........s...i..z.}.^d.U!.ZN..n.a!...`r.<.ba.&...pFmbm..J...r...[.6..X..M..s2."h,.X9.=B....F...'..$I<.'7.....).B..).0%.!p.p!...C...p..u.N...iaexW...D.)..3`.0.r....T.f..aH[GH.......A..B...Bi..'\..P.m>9.O..s;..}.............`..gd.*....\.1..W....h. .....d|.UP+.ic.G.V...&8..%...m6...2...V...6..j.}...C-.Hml.F.,..F........q
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 298930
                  Category:downloaded
                  Size (bytes):82953
                  Entropy (8bit):7.993343902299427
                  Encrypted:true
                  SSDEEP:
                  MD5:74BFCD288E2779AB31EADEC4E86BECE3
                  SHA1:A0F8622369951D29D386B4CC8AEA2F9D27EB7DF2
                  SHA-256:FAB8562E079CC3E194092900B71C139354394CCFC57BBAD329BFFED28A0A257F
                  SHA-512:46EA5FBDCB547D88DF2D5FCFFD64CF048DF451D46EBC61204D1A02C01DEDE17CD049AE868FEA30D500832D4BC589869EF5F135DF9F3FD2BF3E51D5ABDAC93BEF
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/style.css?ver=2.5.1
                  Preview:............r.H.-.[|..V.....@J.m...u.\.SmW...{o0.....D&:3AR...<.......3/6;...R$%.uj.N.(...c....!d...GVBD.,...?.I4.,W...n.#.h(y]..+.V..!M.....?......r.........g...5...I..4..d.V2......E{$..H.!..?..V...b..2.@..,HTy..>..Oo~l..t..4M........Z.;-.4..;.....`0......k0x[.B...........e...z.......M.$.D....v..Wsn...O.... ....b..5...Rn.....8oeH)/.H.%....X....F.<...PV.Y8/y.U.t.9....;.5..f..f.`....v7....P*..2.{.}..%?..qd........Q.............1...w>..!;.......>.w.?...0 ......{.........gw..0..O..* .>~........>|.............G........'.q................}.......?.w..0..../........_....{EX.?....g..]3j..~.....Gp....}..Q.........1}.../_.)........}.@L....._Z.C.u.^........?..}F.......!..?.Gp..B...........U.........L^......................{..~c.AaKqNb........<'*...{Nx.Y......./.......}N*..*...V..*._,.5~....9I..IT..).4..Pb.2./.9.8='.....d...Jb..c...s......k..S,T.^..x.A...&S.g.....r..jY,..VY...m6..RXb.`.I.W..w.....U1.S_,..e,.....!..........s...%..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 42825
                  Category:downloaded
                  Size (bytes):8411
                  Entropy (8bit):7.961067591896274
                  Encrypted:false
                  SSDEEP:
                  MD5:EAC2F34B9AD54672DF2BBB4FA3F1544A
                  SHA1:D4F74B369BC2E8A95385975CB6D451B57D8A4C8F
                  SHA-256:0FA7E89AFF370343B608A9ACC25E77B97FE04967EDA4FF8A84F6797C8066B1A7
                  SHA-512:32A9FA7B506833C8855CC85EC009E5BDBAFC3FCAF2FDF2B67A8BFFF6D49855BE261822B32DF153D6317B4AA3A5FA418037CBEF992C55151431D5D6F1666EC8F0
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/css/front/style.submit-form-elements.min.css?ver=3.2.6
                  Preview:...........r.n...h.k .74.........{@.%.i.$H.......[.n...g.....b...e. H.;.......N..%[.7*.......>8\...&DU.&..48.......=.]L$\..P.E..r....$*B...q.....XR.T.......<...?Iu....e\.....A.n.d.h.........P>D"*....@......UWs_*C4.....nT..^u.j...*..+P:........[Pe.in.dZ. .......G..X.}.....M.mc$...E.r.%x.N..s..@.f.#..^..R...I.......%..>0....?.H..../....5z...E........H{V.V....n_|P!Up.....B..AU..hM..L.....U.7*".FTDp.......& ......*..D.._NE.q.(020.:..^Z...r8.L../d.j.....8.X_s...5.Gh#.Z....z..E....F...........1..z..5C.7U;.#7...(3....=.}+5<....^........%I....!..G49a.ZX..k..d...S.*{..[....nN..r...t.N.=h.GX..f......E...u..bI@.....;..c.Gw'..gbx.r|....V...Y]r.NmG.4X....*..A......NQt......2.x..n...h....&......m`Wx^CH..hy...U..]z.Y....R.T..5.O/..-.+......#.......M...2m:4.r...(S...a.Nt....F.V.......[....<!I.Z...-.......5.g...l0..4T...YaM....V.`t.YQ..q){0.4....<.....#_P8.-..?c...J...D...EJ.W.&W...E...^^]....7h.....7 ..._..A.3{...vK+%%.%...%.N"9P.$...C.`...2.<..|.vFZM...A*NB.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3039
                  Category:dropped
                  Size (bytes):1224
                  Entropy (8bit):7.791880148536057
                  Encrypted:false
                  SSDEEP:
                  MD5:1041B5EE64B996C588123C1A222B6DA0
                  SHA1:18699BED0CB70C4F283E256B98FF62DE99471BAE
                  SHA-256:67309F50438C54B69AC0F51A4140E00392CD564960433DB2EA598BD8CB416874
                  SHA-512:131BA640FA20F7250C9CC55C8128A5ED0D63BEAD5758FF2C4159C88B459BF2BF18EE7E5141143325FFD52CCFEE84A4F3F11B6FBDA67308C8BF3A17128D1CEF78
                  Malicious:false
                  Reputation:unknown
                  Preview:..........u...6...}..0..e.[.X..7@.6..0h..f..T..c.z.^..D%..D....}.......AiX.W......ji.X}...U....k%......5.U.!@.k.?..m_.......v.Qpm...,.,6..A....|....7b.K....u..W...)...gY...l.~....mio..Nj.M.....f...--. ;~....D.R.#.,.!$FQ..p.'...Su...1Db.<..dHS.....y.f..gM.J.A..W.5....jke.D...X...bJ$.eV.:.F@.2.5d..2b.a..iJ,.E.v......@...F...&.n.....*...J.H.6...l.8.D?d~...|.+..xz.).A.5.gt.....p./@.l.@...\.....m.V4c.,r..(#.....G.1........u5xjy%k0VL.3...(.e-T?.A.B.. ?.R.fq6O.#\..e>@5_...F..2=C."..e*ByB...JX....p5.G!&..]=...`..,...........o...<h..H..6v.....r..hO.c...@Qs@H,.6[.T..IC.f.......G2J.........m.F..RkBY.:.tb-.....q......4.3....b5i.....N|.'.....2M..b`.u..&=|O.b.F...+>.M...V6#.......j...j,..t.f["....].f;-Xi.C..j...Y#1!X...;.2%.D..a...P.. 4.x~R......q.]....0...P.8<..B3......I+nku<b.d.I...I*..@.YV....F..`.zB.H.1.b.`.v....;b...<.3v.#...Wa.g...J...I..x...-.....a.R0..H....f@......V....dI."..R.0.e.h.W..{...3..........~.T..GK.}...1k.R.+.....(.....}Y............
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 197427
                  Category:downloaded
                  Size (bytes):36514
                  Entropy (8bit):7.983109058921095
                  Encrypted:false
                  SSDEEP:
                  MD5:AC0BCB797BABBC0851CA8CC43459B999
                  SHA1:697A976013E22BA6C70F533605E869ECBB655B08
                  SHA-256:FDE6E51BD3E677AECF82B6D960C04042F3DEC9AF1B8BDE4735D965CA13EF7815
                  SHA-512:ACFE363DE75E9FDF171C5DDA327B8CAAA90C77DD6F84B927EC907FAFBB60680E294AF4BEFE74FAFCAF0E0BCF7105D2BE159E6EC8A3AB1726340F6D8C5DF21DEB
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/css/front/style.min.css?ver=3.2.6
                  Preview:............n.8.'.*...>.[.#e:]U......<.........M.\.......K..L..U...D...2.w.v.8.l.[O`...T.......Ck....k..P.47L.TU.*..8...B[......]...5(w.O.L^.? ....+.#.,.y.-....m....*.`..xVH..K.&.Nmq......3...b...'....V...l..COz"5.z3..=;....V..H...uv9m....N.^....q..N.."...y...9..f.:\$..m..M...k......_..X..s.C4.3..).o.T.|wN.I......|..t./....u\:E.(M....o.....1.......W.^@eZ.......6(|M.4...J....%Z...Q..W.x....a.BE$.>.5..p=..w.q-.._.Y..e..8...}7....jO.-E.Q...Bv.z0q...k.g&X^0~WY.*A..eY..,M..b.....`...G.@U.4.....*~......{.=@.%0....-_?..S;i......Rj.iT5.2..F.{w....@g$....t...[E.V....,.<.R...[^...}r..[..R....w.o.z..OU.q.0(0.:.oo-o..v......]M..#....S.6L.p..{.z.$V.r.g..E...[..B....)W.y...&.k.<j.....h...d...\!5.;(.Ga...*.^.+`.HHO.$.....@f.s.9..Zj...W....zU.5.n~..Vp{*..q.k...[.,Vr....!....%...O.....%..u.Y.*.!..".J.O....b.......sM.q.:-QL..._.&..%nb.S.=..z...(..,......U.R.vu.ii.._...v.e.....5s.0...._;m.G....K.8.p.^.+....nd..zb..:.=....kN.....Bo..{T..S.*...%nA...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 459949
                  Category:downloaded
                  Size (bytes):76267
                  Entropy (8bit):7.992891619047543
                  Encrypted:true
                  SSDEEP:
                  MD5:366577B5FD6EDD1A55D7AB1A0A3D356E
                  SHA1:CB2CBB2F443522CD1D3FAEAE72D6E2BC952C2E0B
                  SHA-256:1F1011A91C8DF422297D8998D56248AA0D34D17F1192C6E2321B1541AA727825
                  SHA-512:EB1EE7FA0C4E1E3CFBE5EFA8F658CFD189D1C5706F7586C70FEE818B726953A4E927A9E9395F8FBD5FF32DA70F560AA3654F53420B30DDA23A4995CC974E0FCD
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/Ultimate_VC_Addons/assets/min-css/ultimate.min.css?ver=6.6.2
                  Preview:..............6.5..\.f.B\/L.d..C...I'O.oO:.N.S..AI..D.(.].........$.,R.]v'..:NQ...;.L.9d1........z.p.q(...0.#.........a.....". [..). ./.2G..|Fx6..a..&..oS.A....9.]..M.g..a...E6..p.l..Q..:....].!d3L,...a2.F.h...b;MxV(r..8.....E..<.!.2.1%....8.b(..%.]..$....M..$..j.....r$"6.."%..%b~@..9.<D.....V.).^.g..e....1vp......x..].*5.q.T.;...`j....g.....NL....$`.GU..x..M9c.._..T..:w..C..w.U..b...H.e..pN...{.u.[..L1..|.&q-2.d.E2~9.6J..............d... .o..N....+.V.]!..XY^.+.,.Y]..+.d.v..'P..E..Y.[B.f.XF].b..\.`..B...+..=>.L......t.6i.YJ.US.......a2.&.J3.hU..C..].}Vr{PB(.E..3.3>....hW32E..H.....q......e....1..e4...v.c..-.At...p..H.!.0.......\od..f...:.D..nv.:.Y.6.h.....Y`...<....N.L#[...b.hB<.......}%.A.>[..)....2Qvr.I.w..p...Q..KI......:1...lN#kb\.4...k!Nm./...W.9z..Q{m.0nK...L...\wSv.PS......e.....q.....-. .TA`2G.s.t=&y.....}J8.a.....x.yF1.Q...:@Va.".\..1.[......)...wB1...c..b.....f..:va......_..k...........9..Y...........YJ.NeH./.9..T...FF.............
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 112427
                  Category:downloaded
                  Size (bytes):21209
                  Entropy (8bit):7.979458997040255
                  Encrypted:false
                  SSDEEP:
                  MD5:47D81FB348AE61AC3340F1AE974F200F
                  SHA1:BF552E0F6E64F2BD9A2767E4834D2E10526ACBB1
                  SHA-256:889E2810CBEE093028C17D81AFD20EDB1F4EAFEDA532D5265A1812BBD4A79CFD
                  SHA-512:586834695A71A48B32314C2683228BC70313A89FA4481464E7087A9D230A7FA38617C0B3456042560195164945E3AE7A779153C058BC6D26BB995EFA9631AE48
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                  Preview:.............-..>.N....'.#;?..*l....f..l.....b'E.I..%.}..?O6.%..N..<..q.P.DF.Xk..=.6`./......./.hV.X..0..8.S.jN..B..Xi......B.*...@..D...-....2.t-P......p..v. ."{../.1..L@Z...%...'...G.>hS..Y...)f.+-*9...3...ZU.1.QwbUIG.P...W2Cnsz...<j..ax...W.U..8.^.)FI...T..~...z.hO~4s.$..^..........o..b7{..[gc....i.2...s.x.9s.RI.J.ycE.D2.=>>A..=...a.......Yk..Di...c.Q..........ld....v....=....2.3m.\..].z...q..d.GM..M.......{P...<tD..&.7...L..q../.t..+o......FO....}.7.>.'....-.O...|h..~......4>..\..)h....+t...jA.Wc.....e....G.4..}.....:V..&.q....'IE.j.M..E.....I.F.R6...4.v...+.....Ga....oq..O:).Q.yT2.Qft....E0....Aq..T*;.....sK.%..^IJ?v..iRi.........%..V.....].?Zu.%Zd"...e.7.{Y6..)h...u*`N8jH,*I.`U..={l.`.9...u.t....].4.G..9.R....x..E-N.@C%Q.=.?+c1u...D@j..h.,.^..L.s..|b.3I.Ba..L...=~...@....1.......t.3.M.....3...q...O.0......Je.'r.}.#.M..\.....-5....P.UVE........f_.........!Q....7.........(s.h{..3g..B.$u........ .].*\(]...<,...{Z.....4....(.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2116
                  Category:dropped
                  Size (bytes):886
                  Entropy (8bit):7.777100097099672
                  Encrypted:false
                  SSDEEP:
                  MD5:BB28AA3CBA8176A21962F9701A6AF752
                  SHA1:C6B53CD1BD888DA49BACA5129A1D54F0473B6F08
                  SHA-256:41E631FC27B79CBC92E65E9272E7727019A3EF28E829482EC3CBFBF9DA8FF7A4
                  SHA-512:A9D9412C9178F052664C85EDA726390665FDA09F9CF69D966971EC6126FF5F68B37D71CFE9A34E8AC460803AD5EA408B7A961F4FCA22CCFACFBDF13A2C6C647C
                  Malicious:false
                  Reputation:unknown
                  Preview:..........uR..8...WH<."B+....1..c.{.dc.4....&2..T.../...}..f.....M%......q..6T..ns......2S........"S.......-g.*..qu(..7.$j..)|yY....b.,.mO)l..%.5g%..V.u.H...p..6e".....M..}h..K.n....-.m....C/.....1.q....V}+K..N..W.....V.5.X(iT..k..../^.Y...UY.W[...'#.{.^...w7=...r..E.......;..EbiA<~..&..O.h..T@....>O..);kxfkk.......;..,~].-4..Y..4.ml.].|.....o.C.P..QB..0...J.g...*......C...&.#.0...>.....;:.....T.K..)96S.W.._Y.......7.r3./.D.<.v'.l..s..I.".3..p..o=.....U.N....4.K......%.* .s-#..=76.M .....~m.BD......2.......X....c.'....].(c......=.Z.!.k.1/K..d@T:..D..@....B.gK.k.......g.v.......4.....\.;N.I}8....r.hc....J..;...Gw..)..Hr.au.i.1n.....Ti.q[..?E$A.K.3.&pZ:..3..SDjj*!..........\.l...\#..(R.~x...5.)h..'..f...G.'..._....A..B}..5.jW.`a,_.W...V~W..Ev....{$-H....Y....|.=...3..n.\.)T.Y..-.N..m.<...Nn.X..+...X6.....D]..K......I...B..D...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 11256
                  Category:downloaded
                  Size (bytes):3239
                  Entropy (8bit):7.930741715969565
                  Encrypted:false
                  SSDEEP:
                  MD5:1054D0D53548E8BAE51665B11ACC6413
                  SHA1:2EEA6A05FE18DB61FFF58C431D34A86B3E0B7ADE
                  SHA-256:CB8B0F0F3F871D9776DA32EE6D9E1AF9277A211BE61E97A831C7F8C98FBEBFAE
                  SHA-512:05385CFAF10DA64675288BD391904A842A16522CC5D6A5CAA3E3612CA6934A911740587FF227BA3783A0C723B2C05C2658622D441AFBF7D47D92B64C43BF5614
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                  Preview:............n.8.._E3...@4.$N.)L...>....AI%.c..H.q"....u..Y....D.....v..e..2.h.Y.J..i.%..TCb7ay.G.mD^ >rK\.).=P....>..F......R<..L.\R...t&..=.4...,M....R.n....F..B..S..N..D.YI.....f.DI..].,9.ZU2._. .2.!.+.x...q.....Ks&|..g..4.f..".gK...2.s.*-.C...*.*."....Z{&....[.....y'.........f[+a.]oVc....r....O..%.`....W.*Y..,.i&...$D)7..y.....I.Y.q..1].......]..>.6.SbQ.)..p{>..UV-...2.f*.L.*+..+.f....g.H.J.E<.1....U..@}..d9.KSGa..Q%.I4..g....#...../....].O..3..n...U%....S8;=..K....@@...).W7...L2..1..Y.y_......}..:......h'p..}p..7..i(.Y..{.....4q.D..^|..Z)..^.u.M..i...J..~p..Q'/...%.:.&x.i....~.Y$.Ba...a.0;.R.k.].Xs...].qaS0.Y..s..U....w.J.g..~.....\B..I..:..Q.........V..B..b.89Z..3.|.b3h.<..<G....>..............m..x..c...}1.....'.......\.......N....7..4%...w.C.>5.<...=X.P...%....#.f..`<V[5L.....V.Y...r.]Y....O5.Mf.c....p?`.8V..Z&`.X.fa\..t.8.#.....K.}.@.k.T*.Q.t...d.K.....*..%*L..8...... ..n.h...._{=....?.#f..c......?...1...-B$.#...q.7....~;9.w.u..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 16216, version 1.0
                  Category:downloaded
                  Size (bytes):16216
                  Entropy (8bit):7.987705252722774
                  Encrypted:false
                  SSDEEP:
                  MD5:4C5BC71B3CF6F2584725C0BB3E25D391
                  SHA1:F051F482061DC48D09C328C45459DD04DB5B5547
                  SHA-256:ACA5DEC430A7470FF1D8A16F9E7BB3CA30F2FF58F3BD60432CF1DDDFA30C9D71
                  SHA-512:E280E96E0EF736D1255DF532BFECCE67E670004CC971BB4518DC906F6D76F88508CE139190814782374E31DF15732731D676962AE2A6863CDCCA53DB4E676158
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/hind/v16/5aU69_a8oxmIdGl4BA.woff2
                  Preview:wOF2......?X..........>.................................`..\.h..m.....P..`..F..6.$.... .....@....:.U.b.8.`..1*J*............z-.....Q.....X.!....;. .6.a.X........wo6k....4M........2.rt...l.5.....G...O....3.i....t..~....t...4Wz.!...2....D..mv.%=x.J%Dm.V.g(.,B.$..l.J..<..b..R.2.kY....s.{.m.{~........L....CZ:...t..NQ.........os.K.!... %.....-.....Q.Z...nw...-X4. r....b....?V.7..~....*i..........u..S.......E.....5..J...@..&...Lv.....n[x.u......R.*.M.<..`.....p.....h..;..Q...o.,cm@...V..Zw...........T"....h.C.3.tQK\J...N.VJ @..."...UnV....=.$....6.....P..Y......A....g.8......9.....7.......5NHE.Q.....J........|..5..".u.8....y...8j.%....%..(......<d.>[....`.A4JN... ...W.0...]...w._.Dh.....4..z...Qy$...K.n.W..X.[.].`.=.......o.G.d.....3...U...2.P..C..*..6..4...'m........;.R_....+..H.L.... ....L...W.. ....D1M"..". ... .x.75..c..;..d..'.$.d...5.H.O.....#..]...$.$.+...i~...#s.t...._........:.c.mD.?...E......1......'.........@.m...9...^..x......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1435
                  Category:dropped
                  Size (bytes):788
                  Entropy (8bit):7.717024700383979
                  Encrypted:false
                  SSDEEP:
                  MD5:D06C46C3F957457AB20ED249061B069C
                  SHA1:453BA3542B810393D796E126B98B06B9D1F9F475
                  SHA-256:EE5FD65DAA97D70D717C7CA26EEFB4EC7AD19372388A4FBC086B7313473BC87C
                  SHA-512:410F119622BDFE5686B841ED571363F14E74DB577399811A838E5096FB17AA0211317CF7F512B2AC4BE5F09D999FEF502E730EE35C4E385BF5D8B3EAAA26FD6B
                  Malicious:false
                  Reputation:unknown
                  Preview:..........}RMs.6...W.8(.ESR..t.:..i.I...$... ...(.t.....EIu3....}...orws.6.....B....-.B...!.A.t...dRHW.I..z.rSr..f....y.g-t.7.(.z=....;{@.*.Z...@.gQ.nE.Z...\)..w_Q%S.,L....J..pz...3....9.D........l.d.{Jx.p.a.lD..@..h...Y[..td...k..d.S.q..B;rMg.Q.OF..(T.....H.Tg...w.]7Z..;C..@2.S......7V.../....3R.2.CG..x....{.1.C.J?}..+...F.C.z..,......p..VxR...:.ZA.C....@...q?...#@...n..(.].]Zz..q......A...J..$4.....cx...S..(.< a...x..[.Gv~.$..I...1E[.O.VB...m6...gjN....''TF......m.,...j.D....w.....7.....).........*iAA.Y.....:.....nC...N....)(.`......=s...J<>.C..}]..B#...pW.v.?.../e..R.b...}.7......G...p.."....!^..%.G-34.@...b.......TL..:Pl.hV..+Vou...^..K.....`.2....#`=..!(...clG..+..r.'F.m.<?...J..Q..L..n..Y.../6`...z.....n......I...Rip8=Lt?...v....nG|.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 8802
                  Category:downloaded
                  Size (bytes):3150
                  Entropy (8bit):7.937480060590307
                  Encrypted:false
                  SSDEEP:
                  MD5:CB6A4F9362A11D9786DDDD3237528847
                  SHA1:953CBE069F7194C8D466E18CF67FF002AE98E3B4
                  SHA-256:D3D8134FE95CFE332085413E4D097DB6758A83EFD715202D28E06B22585842ED
                  SHA-512:0C5EBA602D3D9EE4F3C6F104D28B2266AF661A66C17ED09C325410E4B9AE5915F10CC3B2ECF64F7261D6A1D6F73395DB5947935E567095FF37304E259C82E9CE
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/js/utils/upper-waypoint.js?ver=1.0
                  Preview:...........R.r....+hV.".0l'...`\..Ie..l....x...5.p..F...7.ei..D.g....._.~....;=......<.-..W'..Zk.(l.......:...[^.Cp.U.!%O~.)H.YP..t`.............2....E.@S...K..+x....s..K_<.jq.............?....}.....ON..89.k.Z.d.o..@`....g.{`#.oD.....Z.....Nk...o*P.C.....*.G...nu.Z..x.RP(a.....b..2.\f%.]..q..>...0..3 .s.(..&.......E..X.A.....b..a....#..aN.4.&wT)/...>.]....0c.Bi.EI...p.....h+.'..I.PBv .?z..`......,....Z.....4.2..o5p..F.%LG.-.8...o.......Fl.\...D#...)..s......=..|(.L.#..[R.A....%...<.y..(.3v.<q...$.m....VV.u..s.5.......+..x3.9.U.....,.5.n....;.W..\.g..X..{.o\.R=.p$^..=C.[...9("..9,...Z.#..^...>.Z.^f...Q<.....F....o.!|k..J.P.y;.G...|R.pS...z..Y.t..*.2.1...1WI..I4.f@K..[..;9.gg1.e2.I..v9........z._.x..x?......J^.o.+sy-.I..R...(.-h%d.VXN....6Si....t....{Z..y....lq..+Dm.....,h.{k'...m:#N.H.B..)z...;....]bH......rzzET....KW.oJ..`..AY...B..^..+.......m..NUm.....~.q;...].iH..O|])!-.M...yX..."....ld.M....% od.......q.C.C....Y.^o..&....d.V...4
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1023
                  Category:downloaded
                  Size (bytes):597
                  Entropy (8bit):7.6357611879440315
                  Encrypted:false
                  SSDEEP:
                  MD5:B59BAA36041E2BC330AB86772673AF89
                  SHA1:31B4E2FA6485C3224143C960EBD7F95F9B145CA4
                  SHA-256:23523300367F5F3AB6724EA261B360C4BE51252D412FCE27B3BF0DDF12548B0B
                  SHA-512:4E7F07682449039CBF5ACF5BA779B732C6CC7F6CD4298BCBDD8D2BCA4D747CDA295E191C15CD4443092D8852C811E3C2D07BD25001CF6FB5A8F111B4642376F2
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/api-request.min.js?ver=6.6.2
                  Preview:..........mR.N.1...+6V....%.D.B-R..I!.=.VfwB....lP.w6!....yo....G.l2.)...d.M...... ..Q..7m\..;^...Y.[.j.6..{.......!....Mt.hT..].gs......,Qa4...;...._Ua...I#..2J.A5q!k...L&z...|=...cf.K.i..5>.....3.... ..S.W.o..9G..V.."/...7...N2&H.;.F..Vv.q..d.n.B....t...H..C.!..y..i..}.,GS.N..F.|JI..<....B...j.&.Q.n....w"..1.SCL....Sn..Q..........X.xT./|..I..XU..hC.i......F0.....*...$._.8#..FW..H'.+...1..m..j.i-....!.6.......LR.w..z4|.'.....{...zl|=...I'Z.:..E..../.'.].....2........G...4k..l<..t... p..%....F.u.Vn.Jt!.&...}...L.MPa4....4..,eK~.j.~}u...W&.Kxh ..5..o >.._...0....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                  Category:downloaded
                  Size (bytes):33092
                  Entropy (8bit):7.993894754675653
                  Encrypted:true
                  SSDEEP:
                  MD5:057478083C1D55EA0C2182B24F6DD72F
                  SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                  SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                  SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                  Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 7236
                  Category:dropped
                  Size (bytes):3051
                  Entropy (8bit):7.932310012820433
                  Encrypted:false
                  SSDEEP:
                  MD5:53A25EC013962912A745B6703FCA19DD
                  SHA1:4D64AC4643F8E0D5725E09E59C3F58FD1D61ADCC
                  SHA-256:D03BD534DF27947C271E18A94C868C4C60560EF04DB15DB25ACC2E47714EE34F
                  SHA-512:B68EFCE17F92E20CF76791B55084DD762900E143D87A9954E9D65ED84BBA0B7A4E774FC5491C65C9D2DFF2F7C363C3B101D891CAFD0D334CF21F38622ADB86F3
                  Malicious:false
                  Reputation:unknown
                  Preview:...........R]..Hr~.S`jz.&. .... g..].p.I.....Z`.TUh.."b.aG.'....G..8..I.Hi..?.../3......}...7;..?h.&.Cp............G.i)b.p.V<u.S.2u.H..(..!N....mB[.]...Yy@'.kp.}.'.5}..~*.i.....`;....Gh.k....Z=2..&.T....cZ?..B.&"..."g1..v.+....pIE.jHj....8.2.....L..#.f...8Y}.L.....b....*Z.&&....gn/.......cY $fr.h}j$-O..&.....r3!..Y...zO.eK......h...,....0..o@...!$.1E..d..v...<.M...9...&.!o.4..W.<..K.#.....`".d..Z..g..p..=5........9..4".C..:.&3k):$..H.[..h......4.=.....j.9..2Y&s..7.\&..^..#Wc.....;B{M..q&bjSnA...1....x.Z..9&-..4...u....o...@.1.y...h&..(.c.%"..6..;...lH...!."....~..E.A.[Y..9[.J..f....}?......~dG..g....w.s....<Gb..d..._.e>.yw?..."..|..yS'aO........&X.....N....+.[f....w....E..n..]...:.M..Q~.g............|:.p.R_.(U~.....n...[a.]._.....rw......Q....RV.>q....26..2)..<.......H.y>.~,Ka.....".... .7.t8.'..~.q.n.*..V..7....../$....6[..0Sj.....xx}..,.!.86..j.{.M_.$l....tOO..6...k...@XeM......m.wXB..!.y.`.|..jZ....Q*n@..b.f...b_...Y........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65384)
                  Category:downloaded
                  Size (bytes):142601
                  Entropy (8bit):5.188854901582323
                  Encrypted:false
                  SSDEEP:
                  MD5:21F4844183D578536E5CD3CD4EC844E1
                  SHA1:1C9A3AB56B953B7A3FBB8966F3E22BC70C48C8C9
                  SHA-256:7CDA11AF090FD86B983DB352266309382C9F441D8384F41ED2B19383346CCACA
                  SHA-512:819C081BDC77C145E0DA175717AFAB5642C5FF4562F54F03D8DB60E066B9239059A55915C652566D242D5CF4A2513B42D138ED18E9B16B50093EE57408FB617B
                  Malicious:false
                  Reputation:unknown
                  URL:https://unpkg.com/leaflet@1.6.0/dist/leaflet.js
                  Preview:/* @preserve. * Leaflet 1.6.0, a JS library for interactive maps. http://leafletjs.com. * (c) 2010-2019 Vladimir Agafonkin, (c) 2010-2011 CloudMade. */.!function(t,i){"object"==typeof exports&&"undefined"!=typeof module?i(exports):"function"==typeof define&&define.amd?define(["exports"],i):i(t.L={})}(this,function(t){"use strict";var i=Object.freeze;function h(t){var i,e,n,o;for(e=1,n=arguments.length;e<n;e++)for(i in o=arguments[e])t[i]=o[i];return t}Object.freeze=function(t){return t};var s=Object.create||function(t){return e.prototype=t,new e};function e(){}function a(t,i){var e=Array.prototype.slice;if(t.bind)return t.bind.apply(t,e.call(arguments,1));var n=e.call(arguments,2);return function(){return t.apply(i,n.length?n.concat(e.call(arguments)):arguments)}}var n=0;function u(t){return t._leaflet_id=t._leaflet_id||++n,t._leaflet_id}function o(t,i,e){var n,o,s,r;return r=function(){n=!1,o&&(s.apply(e,o),o=!1)},s=function(){n?o=arguments:(t.apply(e,arguments),setTimeout(r,i),n=!0)}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 100 x 43, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):2910
                  Entropy (8bit):7.6718387939281
                  Encrypted:false
                  SSDEEP:
                  MD5:0B1A1E923F4F9F8DE9E1867DB1764B05
                  SHA1:B4EA8FA0F5735803FFB9359EBD157D25A5307AFC
                  SHA-256:C232C8AAE38A0A34EE4530263F36F9A1F0E20F9E1AFDCCA4E52710B2636ACE64
                  SHA-512:CF609B8BE4B6C31624E26832C3785846E7D4B51F645046D0ED3A054BF927146349268E3B103F2969C98992969069A52CCE34793748D2102386DC96C68650C116
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...d...+.......-.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:5962FAE8C66011EBA763C17CDD820252" xmpMM:InstanceID="xmp.iid:5962FAE7C66011EBA763C17CDD820252" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3172F1FFC16911EBB430C90E90010FE0" stRef:documentID="xmp.did:3172F200C16911EBB430C90E90010FE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...lUU...{.-.UVS.ED...{.....R".DMDB....h"F4.2!.E.Cd)..D1....,Ee#.*C.mY>.......;.}}.._...}.|....s.q..P(d
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 58935
                  Category:downloaded
                  Size (bytes):12747
                  Entropy (8bit):7.9660791264120565
                  Encrypted:false
                  SSDEEP:
                  MD5:9BB21B3174838A126B0D61087488D540
                  SHA1:A92B44AA7077001909C6CF57F684C1EAAB3963C8
                  SHA-256:E345F3881D1A255C3DB010177939814C90DF71927ADC8A852D182951E26035AB
                  SHA-512:6175198C8C02AAB37350A2E0672C2D772275863F3C351D5B7C8B82AEFE2E0556A392C0E88872CEEEF007C711D1500DAFDF254632DB934E6283CCA2CC7586041E
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/css/fonts/css/all.min.css?ver=3.2.6
                  Preview:..........._..8...>."...T..Q./y.v..{P@.=...i`^L...tJT.........NJ~.QVvo=l.22R...s.....>..O.....^..?..1.*?....S{....H.7......w_?K;....<...l~....+../......O..o..m...X......O.._..S.9...?[._>.....a...]..O.;.e..............!..]X.*......{=.....$._.....4..&...~2t..G.G......'?..........BN....f~...Q.{.............]e.s..s..._.....<<...r...n.l.J;._..j.....7.......=}..||......|.1.|,.....r.1,......z.1\..?6.....S..<.O....7....vdf......fA.b~.....6.....@.Ga...d..vO.....O......?&.......Y......7Rd....Zo.2..#i....m..F......__>'.+..qZ}..f...p...|N7._>.c?....s.N..c....K.._..w_.xy.....g....~.b>|q.........n?J.,.yW.d>~r.?.wG.....C\...5.Q......S.?.c!.I..........cv.?..'...O.5.a...0......S8&..q..h..u..gg..............yq#.......?..D......).!./:mfv_.09{....._.2..g....k......k.....k..g..?|=.s:8.......{..~K...y<..d..CN.[r..X...MNg.$z..w;.d...._>..9.......?.t.l...za7ky.g....o.3Z;...;?,..........QG.....^....E.m..D+.......N......u......o6.....~2t..G.G.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 12550
                  Category:downloaded
                  Size (bytes):4825
                  Entropy (8bit):7.953214573580667
                  Encrypted:false
                  SSDEEP:
                  MD5:6DC93B5F2AE414F0DD90CD9097D09AE1
                  SHA1:211C5573128842C2C0E478887D92D230D49DC597
                  SHA-256:32F20733290FFD4CA27336F003571542CA85AA5531257E2804EF9DA6C8951199
                  SHA-512:DF795C2D546D3532E130E9DC19CDD8885047DAB388D5CDE08A0C6F8E7C707278C0CDF541AFBB37E689BA92DAD491ECC25844AA1463273AD0C45DAD182342D63D
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/js/utils/upper-qloader.js?ver=1.0
                  Preview:...........R.s.D....B..F"..n....4..i.H....YK..m.]uw..8.......)0t....<.9g..w......K.zu.x...7.6....r..|.1#R..j.}9.l..g.....g."..3......b...\CV.z3.=..).......X].V(i<.I<;.Oi..x......>.j.....S.yy.l<X.B...........6..U..%s..q....x.O8../...n..D..@.......=..:\A...T.q\.C.t:l..p!.A...y.L..../..W...e.....y..E......6..]\....pzu.C..~.7+d......`..h.P.............^.H[J......E.X...A.1q=|0.......p..(pq..T.sS.&a.h..O....z3!.o...M...7....L.\..W...0......Nn._..x....-J7/f.;[.}..5.,'...M..,..I......%...7.p3i.j_........ZsW6Une.,......_...|/..dj.....h_8.7.J.=..;.ny.&...X-bK*&.....S..3..$|oH@5[...E6#.....B....%*..GX..a..E..U...`.~.1"..r....G..L..@..lZ..*.A.s..........iVqPy8(..q.?{,.e.......z.u...aB.YFI!.@.BB.Z.P.....,..)........'\:Xo.M9.j.!O..;Dt&.......!y.%..Pw...AZD..-..x^.:..u..t.+-{....B....1K..h.t..~...8(+...B(U.....+..1.B.....17H.!..w.....g.<..$.0.T....L...v!..Z..X..N....[8"...".....(...9.'.T.7..!D}..E....5.`.+Vm../.._. ..;~.. j...9.._S..5F.s*.4#..<...T.&S$..W
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 17478
                  Category:dropped
                  Size (bytes):6365
                  Entropy (8bit):7.958030300658036
                  Encrypted:false
                  SSDEEP:
                  MD5:B3D52E0F379B24C4F923DD240A71649E
                  SHA1:B9054E894A522E2C6BAF4AC607ABC86DEA1FD3C4
                  SHA-256:0D56FDA9B66B77D612BDCE42690EF312A808884DF6EBB455A2DF7F8B0E24CE5C
                  SHA-512:1AE94503C6D6CA75A69FC9988D810AA288A63BA692FEFAE4D418BD8787CF018869CB57B13984AC3C4BFB0F47EAAB46A7E32A8B6E51FE1D87D342827DD1113FD3
                  Malicious:false
                  Reputation:unknown
                  Preview:...........r...6.._..52....x.o.j..v..k....7S)...".D.)...T+...^..DvKm..j_>Z..8..sN..r..i..c..;.....\.$.dg"q.....k:.r.L2.qD..\.5..d..s.#vT.R.wN.8.R...]hC+a..?....w..'...........-w.x. .A-]6u...>....P..VO-.Z..a8._u._.....c.q...dQ*dL+2......R.z.b.'....x_M..C..2.W..J.. ....}..I.M.m.KAX0?..6.D.]Z....\.`........m@*......._v6....\J5[.p.@6.%...m...B.x.+0..}.5...(.;].o.r.w.h.jC7........ ....%...l.x..w#W.KG1...........Oj.....G..m)\C..bJ.u1.....?..D..U.. n.\&-......H....Q..sxx*...TV"G.&c.u...Q..=&e<.cw=.D...Bi).*i.<....k.]..[..)...L.#y..P...k..y.e<.v....\f....OP./..8.Y.=....!m.M.W=....9.....B.7R....~...(.......}b...]~..h.......1~Z..$s....(....a.W.......hPN.q..\;....b.....,D.1..NQ,e..W...(..l...`]....W.w.._...lx.x O*....3z.[..\.>{.D.@-.`<..p..z-6....... .W.IF.J..P.I....B....T+.Z.$&4....i.{..]..'().$H.X..y..MQ....]..H...Z...........x........;#.....i..i{....B...Pr.6..3P3...u.JZ9.!R...:a\[.#..T....st5%'.v..|.MN/Q.W..J.o......w....C....j..,D.....'....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4308
                  Category:dropped
                  Size (bytes):2151
                  Entropy (8bit):7.904005329450745
                  Encrypted:false
                  SSDEEP:
                  MD5:C3AD9A3795852AEE6089C30669F7BF40
                  SHA1:DDC52963FDF6ECB73365E453BCEF89E93686CD5E
                  SHA-256:A2512DA0A5353CFB5A19976A1E9419B15D65DFC0625253D77DD5EACBAEEC8483
                  SHA-512:5F7E8ACA087FB0F688D9E738BD5A2EB08EC8AA1759CF323EBC66E7A2E906F1F740D95CF2D9A375E8B684BE049136DB7359D9F5FECA905E68A4595992EE878643
                  Malicious:false
                  Reputation:unknown
                  Preview:...........Rms.6..~.BF{..!...P2...N..i\.i}#k2...iS...z)..~...j.v:s........>.>O...7..~.zru................Y.C!M."r...b..I!..V.#..."V..K..R.X:(bZ'*..l...-.-.b+>..*w..... Q...G,..Lh...T!.%/.w..+.Dd-....Z......C..2 ..6....&V....5L(....Y...x..4uA..q|.+lL....DX......XL....!-J..79......) ...{.a..g.).`...@.o..?.1~.D...A..,.".b..0.....Z..Q6~>....S...............mJ...#)..$...7........d.Ubb...3...].Y.*J.|..2.X...[%...8T.WluJ...Hi.4......Q.E.3.6...:q.Y.Y...m.Ezq.0...z..c.p..a<...........|..8.........M.j.....".4...p...@n....Y...0...^.....ZI..g.....3..orWQ*......Km3.= .r.9..g...* Y.g....:z.....Y.....e"...j.GR.....Vg..>a....ZL...ue.`.K9g(."........-.WO....o9..A,....B6M]..S}...,.[M.........TQ..> ...Q}.b.(....m6..4....c..........He...`...zf........pD.|.'.C.S..1....+K8...F...r........ ..'..qHc.V%H...nw..:]".Ud3...1....9...!..r..i.C.~...........[..E#.o....r...b?.O._........L..NE...K.^..O5.....K/Y}T.z..OO8X=.,.n..:Z.em.....\b.R..#N8F.p?..a.(.k...o.>....4
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (27639), with no line terminators
                  Category:downloaded
                  Size (bytes):27639
                  Entropy (8bit):4.772754123374942
                  Encrypted:false
                  SSDEEP:
                  MD5:36EA4805809E6B690C2F5126A0808297
                  SHA1:4531470DEAB3EFD0B8499F29A323A1B45F0EFCED
                  SHA-256:4354449AB7A164EF5486D12020F3BC403B8FF104A8DA73E9F9332106B86B061C
                  SHA-512:86DE9A9EE23EEFE0FE516557251E297804A61E2847368C6F16946608C0384251ADFB34CB19A5D4949902BAB4D8575A5553F8B2733998A665882D8BFD7CD66D8F
                  Malicious:false
                  Reputation:unknown
                  URL:https://gmsactg.com/wp-content/uploads/smile_fonts/Defaults/Defaults.css?ver=3.19.21
                  Preview:@font-face {font-family: 'Defaults';src:url('Defaults.eot?rfa9z8');src:url('Defaults.eot?#iefixrfa9z8') format('embedded-opentype'),url('Defaults.woff?rfa9z8') format('woff'),url('Defaults.ttf?rfa9z8') format('truetype'),url('Defaults.svg?rfa9z8#Defaults') format('svg');font-weight: normal;font-style: normal;}[class^="Defaults-"], [class*=" Defaults-"] {font-family: 'Defaults';speak: none;font-style: normal;font-weight: normal;font-variant: normal;text-transform: none;line-height: 1;-webkit-font-smoothing: antialiased;-moz-osx-font-smoothing: grayscale;}.Defaults-glass:before {content: "\f000";}.Defaults-music:before {content: "\f001";}.Defaults-search:before {content: "\f002";}.Defaults-envelope-o:before {content: "\f003";}.Defaults-heart:before {content: "\f004";}.Defaults-star:before {content: "\f005";}.Defaults-star-o:before {content: "\f006";}.Defaults-user:before {content: "\f007";}.Defaults-film:before {content: "\f008";}.Defaults-th-large:before {content: "\f009";}.Defaults-th:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 94498
                  Category:downloaded
                  Size (bytes):29986
                  Entropy (8bit):7.983625606834378
                  Encrypted:false
                  SSDEEP:
                  MD5:F3B04883AB1C41AF769D9998968D5D92
                  SHA1:3480B5FD49BFAD43387926D43E3ACA21F183DE5F
                  SHA-256:EDAC45F49FC6C432C906F8393F075D2E0DEF8AFFF82BE107BB19E956535A24B6
                  SHA-512:95BD654E4A52AF5D3878E75DB231907C6D0696D038751EC75F2F94122A283D0960960E5BE6F550BFB993BD418ADFFE17EE875AD73E50BA033D8566AD85F7CA03
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/js/front/stec-adds.min.js?ver=3.2.6
                  Preview:...........m..6.5..~..I......$3-........'}.3w....H...@..@....= ..R.^...M.K.p.>..I^.......T+.z*&....P.^.w.._AV`(.\M.97...^...Oqw.u..E...).@.P...f.]rf.......[.aJ.A.2..,...]U... .xZ.+..;.t..@.O.|.?|.QzN...!.x.8.x.."V.@.....u.jE.u........}+.,.R.U-e..M.N.O{.J...I...(..Px{q..3ZJ0..)!......[.|..x..rV...ZQ....'..Ql!2W...1'A....n...}..1..J.n.s..@(.f..nV`..3p.F.."..0.l.rb.9.....,,......G.../.~....Er.G.[.+..BrkI..iv...:>Tn..s..#....e.....;...l..0Z..o.....G........{7'E...Q. ..qz~.....V.nm...os.8..'..2..._..V|.vI..~....N......BW8.3...........8...|?..Q-.`..).J8.V.|.......C....~.W.v......Pl.b..OJ..A|...8.sP.W-3Tg.+P.ME..aB.9..^ 4./g9b...s ...bP...X.7{...... .e%...5X...8.....).p.1...`l..;.,......sx.~..b+s.F).9...{/J..]/RVq.8.Pv......4.}.=co..=j.......%...0.;=....Vdz{tZ...U......*.F2>...x.+P.J.o..0.;.g.....s2....'...%..~7.\....=.ip...'........K3.9.s!.o.m...\.L]..v..p)1y......Z4.|j.....O.....i.+..Q.*np...Me.....j..aW..et..=qx..G..Q.o....]BW..|..9?
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 13778
                  Category:dropped
                  Size (bytes):6319
                  Entropy (8bit):7.96149527559928
                  Encrypted:false
                  SSDEEP:
                  MD5:A9640AA9ED3AC60986B884CED833FA99
                  SHA1:FAB4E92A9390DBC6A4974CA6CBDDC68B58C27EA1
                  SHA-256:FF95C8F1D998F210AE570CB96B7F17BA35538F9D8A41DDC05D215080667AF0CA
                  SHA-512:F7EE8E44DCC2B2A703D40C1BCE63877C745A6ED4B199854CE86026801C70AD32B285C89E45F100D540976E975F0043E95561E09D8A8EA0B0A23F6F043D186027
                  Malicious:false
                  Reputation:unknown
                  Preview:...........r.......0....l...V.....1....{^jWQR yIBM.4.u.,j... .............&...g.=...?...f.].U.........../.#...N...zz~....Y.g.NWFf..y.N.3W......;.......\..!.`...._~y.....7._..B..1.S....."_..+....O.v..>S....}.{/....<....!o./...c2#lL..!..c...|.....B$...9......%..-..ir..e...Ko...H....3.9..3........6........@"...{r...d.O.8...R..'..\$s...!.i....\\...5.9.7$.*...fM..i..............=..._.......].R......Gdl:..pa......6..].....aM.^..m.4d..%....g....UHF.l.%......x...^.$.L.^...*.?....o..f......../..[C..^a3..C....... .Q.,:[...5..."r.M...6-zk>G.#..}.R........Oa..>.|../.Z..u~...^3T,.....\.e...^$S..x....6.p.6x...P.4U-..7......RU@..3..Z.e.2.W0...r...9.X.kt...3.<.!.s2.....~F..%;.j.F..#.l.%'....3..\@Hh.i%...j.Y......?.E...a...4TwR.Lo.k.m.....[.ye..)U..&.F......1.x0Q3..Ji.%..b...y.v.-..|.l.....o..0>.....f,.{.......7|3.\.{Np1.....0..TV.....5...bt.mh7.JN.).....85.y.N..qm.7~S.<Y<....>.8Q:CM..r..tnN./..n.9&.. .$.|i.].......5v..2..7..:8.q."..mh..q).NCo.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):19
                  Entropy (8bit):3.0503018554349826
                  Encrypted:false
                  SSDEEP:
                  MD5:EEB6FA2AB2B9D4EB57B92AE46DFEAC57
                  SHA1:3180F4EAF39D273D16EB08B11D0C4A3BFCE70DEF
                  SHA-256:71F4D7392C82DFEF745BFBF4E21780B8AE3EBF53FB7E651D992B4F55C2EC8D00
                  SHA-512:6EF0B3A8FAEFCE265E980A02FC7F40D210089EDDE877394317C5DC512AD12ADD126F01EFF49086A977666F4F1D8E9D97CCC81C36274F4E8AE7D7BA0C1CE2262D
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/css/blake-custom.css?ver=6.6.2
                  Preview:/* do not delete */
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 156720
                  Category:dropped
                  Size (bytes):63238
                  Entropy (8bit):7.992263379939475
                  Encrypted:true
                  SSDEEP:
                  MD5:859935CD364C08FC7077D272487190F3
                  SHA1:E2AFF9505CD71EA17E685B3C391A427107D7C49D
                  SHA-256:12C349FCA051C77D06D99F621C455E55D2DD9ED077EC392515E42186F4B1AC76
                  SHA-512:8404913D3008F8EA85B6E519ADE287B4A7DCB8BFB1953874AB073A3ED9104B8B2EE9161A06C4F795AC05A4A2A70584FE2DB69B9E008D1360608047991B766C4E
                  Malicious:false
                  Reputation:unknown
                  Preview:...........k{.6.%.}~...!,.&)....J%.Tw...J.;G.....$.....eE......(_*.sf...B.....Z.'........k..R..%.e....e......pb..)B.g.)...$...e..4Z.WF..f...x...Jf..........wb....8.......d`(.mK....i1f6KP.#._*m.v.e{L...u\=.T......e*...I.Fo...J.#.......P...Ev.n&....n.......x?....!_d7...[e...w ..@....HjBG%n`B.Ev....`BkU.Q.D#O..L.m.9/..;....&h!H..q...sj.w\.....8..y*.?.....d..M.;..f.t...v..-..)..4..<}... ...Q..`^.r';...1.a4.....i.ET.1q....cL..w.Q.7..7..s.$'.8a.<a..f.L..$....B|.;.&d...e.A......$.L..z&....9...d..B..ni...iP{.*_1~..P....p.......r...]....\\..r.....u#.[Wy..z.N....E0.g?6G.#.9/.k$}.^.g.9|S.|..."...Xn&}.b.X.8...."..a.X....Q...?J......y.....<|w./..v]..d.\.}..u..z...q'[wO..u.N/`..n.^..L.4gS....#j..w\...T23.F.I.O9.c.TxL.Q....!.I9U..e..W...]=..............*r..._.N..........Y'.].!B.V.;.N...#B.#..a.B..t. .......$p..T\......EG......".%..&@>%.\.\../-Xd.plq.C.4...m"..~aE*'6V...~=...n......>:.c......)Y.8...L.....`f..j0.7.....F.@.1A...&.x.qW.g'.....CT....3a.4..|..WJ.q
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2358
                  Category:dropped
                  Size (bytes):961
                  Entropy (8bit):7.806528626508692
                  Encrypted:false
                  SSDEEP:
                  MD5:67D38CE15CC4D0C3DA25FD9FF45CEAAD
                  SHA1:6B16D761B5D7A8E18741F4AEAB2E70802655570B
                  SHA-256:E56E77BB4C3EBDEB69DFDF9E165D5D72EBA69A7285F61E1D847A60C4F903ADDF
                  SHA-512:69A7C311B733811927A84EF27C8D1A1DE6AB6A6FEE761AD735CE4B68122B503C093D1F6922F821BC2BCAEB78D19AB54583D5C17A585FE80EDD6A3F33022F9239
                  Malicious:false
                  Reputation:unknown
                  Preview:...........RMs.6...W@.....-.2.!Mg.O.=4.4.y\..V.....K1.......,...8j.s/..........~mj.4...U.~...A!h...;.Ey.%M...`...[.....2..JLS............j,....Mp.2..T.z!]/u.Q.......yf.s.2O.^..$.8.o...b.l...|..w1';p.p.-.\........>. ....G.......n?'[(k.R.r..v.K:..../..f.m.....;....)t ..J".6.'#a.qq.9y.5.Mf.W/.......q..eW......u....W.(...HZ..i.fm.i.........2.......].l...wLq(..[...n..R....0[. ..l!.x..6..fF.....n:..~.A.AR.Uu.Fmh.A6..^J(O...D.A.I..H..^..%gj^{K.b........TTJk.9g.b.f.....h\...BXZ..lm..W,..r.H.Ny.>...0.hp....c.#p....Q|.v..A..M.....FY61...T..D<.S....liW8..`aK..F\6.Q3.Oxj.B.1.*..p.....].....@....4u..*p.zm.......P&..4.[..-...........5....q>.....#.B.gu..Y...,!M.....+.V...'pK8.......if.g.dww.'o<..Y.A/Z..'..z...-z.......i.GF..s2.,e.I..1......_+..E7.'?<:.~...K}..+j~...]_,}...a9+..2.n.........q.d$._..@......6..V....Z.?.........|%.F....i..L..k...=..b0.....Y-...gu.,|....-...Q........"M.Q..[x..=.\..[.o..*....^d.K.....J...6...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6061
                  Category:downloaded
                  Size (bytes):1757
                  Entropy (8bit):7.87687742624426
                  Encrypted:false
                  SSDEEP:
                  MD5:E6F782906D7AE6E18873B0323E24E640
                  SHA1:B390008F3276B1E077812BC568074B47836754D0
                  SHA-256:C2D5FDAAB3369CAD37D697DA6CD43D6DC39AAEE5A00A0982FD5EF375D5B9807D
                  SHA-512:0C760E0990FE292BE336D6E41BDED838D4C84B024BFDB5DE37B572A529730305C97A77F8C2FB5D90CBE9BC3B90076C4794CB3F9DC1BB8AF923C6618563FA28AC
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/css/buttons.min.css?ver=6.6.2
                  Preview:...........R.n.:.|.. /.gC...-...|...-..F(. ......-....X.FBv.........?{..N./....jt.PN.....w+2.P.4.n...~....Q..8Z..-.z..cBZ.F.U&{M......dt...47:.O..D.=.5|...d>...f...iA...g.c.;..,. %.]2.D.}V:o\b.....'.w.a.D\o/|8*L.Q$S..W...Ep.3l..P..J.T....Px.5..e."_1h.|....&IDa>Dn.....@@.............=.....mAc.N..fC.jI....s..Li..b..V...S........e.G}..u../@.GX..>...{.7..c.aP/..#....#.*..|Q..LpqI0.F..f...=..j..tOR.>I.V.....f.....@ox.T...fo.(B.Z..%/.E.......4....p$&lA....`.V..\x......(..|.m.v...<.{.W.:_..9P.J...N.....t..n.ce.hl.H5....j.O....f..7..t..w.;6W+..rC6.r3..C6}.9.....j.P..T.{.HN...-8.....dvg...w.4...l.M...L.....im.....LQ....=..Y.V.Rj.?.W2^w.#.Z7.....6.$.[.rL..I..`.c._........p.{j%.5...TX..p6..6....6x;.W....s?.9.*.....q..n..*......\.....NC......S.nG:....$.....j%...V.$..:...duK[C:.K....E;.(.Y.F..|.m..*yU...Fn...a#.U..:c.c.L~>.|.....l;MgK./.*x/..:.....ia..$..7.Mm].7t]..x./...r........./2k....&.8L.."..Q$'.>..^.M5..T...$W.*..C7.....6./.;...i......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 36748
                  Category:downloaded
                  Size (bytes):13827
                  Entropy (8bit):7.975331617242259
                  Encrypted:false
                  SSDEEP:
                  MD5:A8F038F28E108B28774F25BC7444A3E0
                  SHA1:27B473A266D69E8442ABAC684C64B178BE3A472C
                  SHA-256:1452FF3324F4A1F62C8F27AE253C9E21D3163E1B63C8BEEEDEBD142EE8466CA5
                  SHA-512:CD512B5809BBA7934A6EA1255C39F1F727E220833D45A17919C75E78BDADA2593548B2035E86C43D869D16ED3570F16D6D689E027B72AF84FE5A8AF13AE69217
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3
                  Preview:...........kw.8.-.....}[.J.-%....ve.;qR'v.n.K..&.$......U...Y.)...$..{.zX.z.5.<......i}....E........t..._./\zjmn...O...2....].8..ZN...>......P..2S-..Vf.8*....6.... .$-..4..N/Z..A.....2=9..=._..B.n...@..-..bK.d.!Qd.9d.V.c......1K..'.".|.I...A..................,..Y<.....t.({.Si.....H.i.....y..F..*.H#nRHNU^X.]... ...N..E..).......&.)dw..M.l.R..8...V..u..Q.doa.Z......U.l.t..V.)....um..H!.O6...M(.F...W9.-6x......1g.1.i7.oN.0A..t..:pE.(z........d..\.|.._.+...../...2t.yh.L..;1..^...U....p...3..)...L..E.Q......bR..@.!.0.q'.....wxT.<.....V.-.-........rc...V.)w..q2^.>.P.Nr.U......wH...bZ.......v..k.....,....1...y&...m..7....;..........~K.s..L...6..&......6.D,..........4.;s...[..Ah.]..y1.....^..W..7..H.......m....Z;..H......*$.,....^)9...p.....mM...U....."M..sPIiI.o.k3U.. X.Ngb....W..7..h..s.w6w1%.r"..W.dK.f&....A.g<.j....N....I......U..)h.e<.. ...R..".......P....{}.p..S~\.l<.._4.jK.L.o.I..q.ec...g..w...d.*.*u\.....s..43.~..;...o.*R.....quiyhE.+
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4307
                  Category:downloaded
                  Size (bytes):1589
                  Entropy (8bit):7.89087518441194
                  Encrypted:false
                  SSDEEP:
                  MD5:93AD43DA20D6CAD7405E4DB22DE80D78
                  SHA1:4630A78A87162A4F0F3410EA61BD4221EC82C766
                  SHA-256:19BFEE99038DA81D85274564470CA98810C127B97B7AA9A093FB691ABAB3310B
                  SHA-512:222E2C4767A892C244F0F1074853B4A93B5BBF0C8D00B7EC03AD3970E26083CB86555D3014ADFF97D2B5CBDDBFD406AFD696CBDB88F339146F09E14A63A86C38
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                  Preview:...........R.r.8.}....eu..y.1N..Mm?lek:OK....#$.,....}%Y6.&.......=:..s.a....@k.....4j.a.ijX.>..#.pr_....h...tO52I....t.k.#W.K$..U$A..h.>..|Z}e..3...W..ispwP1Y..+..`..f...E.kP$2...a:..(s.Y....lq...[A.....l8H.Z.O..J......d...g.y....{..SQ22...J..5.....%+B[;6..j`IUOM.#..NZ.*...dA...f....y..\...9.....T...H5...[.......I..zmk=..`..R....2....{#_!S..=Zuz.oM.7......`......}..vj.z-..$.'...c..=.e....3H&.Rz...J3Sj9,.....q8L..<DnJ..3.m..[.$.".)C.."...H*9f...P...1..0..n.....l..E....[..o...y..V...x..K).HIq@..P..,w+.0 .....-.....r..Rf."U.......w.ju.D.}A.6<../.r.e..~...-...._..?..?.v...gO.E]..=i/.T=9.......C.ir7.U3!.3g.)_G..).......-.."\....zk.....K........'..g....9K.....i..@.[.{1..f.2.Z2..v...E.....s.h.2.;.[....O.5.M..KL,....OF.A..;9.w....S6.........OJb.".<e.....D.\...L.......(2.}eb.."..........].nnj.k&....j..y..].L...I6.2.Y...L.... ...m..Y.@%6}?.....|..i`_..+.j./Z.'^j.L.."q...ALp..{.{.......i.yy..].~v...I.c.w....Q.s..zvs..._.m<.....[...}c..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:dropped
                  Size (bytes):214989
                  Entropy (8bit):5.192145420064966
                  Encrypted:false
                  SSDEEP:
                  MD5:6100DF53506B617F8A0E0E4CAA90A7DB
                  SHA1:9F4817F0912FE38EAEC0BD666BC367109B8B883A
                  SHA-256:DEC0FB413EE816F25822650DEAA1878A001387F2C51E5BBE7549EECDC0B01981
                  SHA-512:775F579087C3CCDA24D73C6C0115BBB3EFEE5AAF711C0AA72660D51E5AA65611FA168E53CAF0473ED4382EE9CD48F866901C4A211813AE68A236EC68940B9C3F
                  Malicious:false
                  Reputation:unknown
                  Preview:function countUp(t,e,i,o,s,n){this.options=n||{useEasing:!0,useGrouping:!0,separator:",",decimal:"."};let a=0;var r=["webkit","moz","ms"];for(let t=0;t<r.length&&!window.requestAnimationFrame;++t)window.requestAnimationFrame=window[r[t]+"RequestAnimationFrame"],window.cancelAnimationFrame=window[r[t]+"CancelAnimationFrame"]||window[r[t]+"CancelRequestAnimationFrame"];window.requestAnimationFrame||(window.requestAnimationFrame=function(t,e){const i=(new Date).getTime(),o=Math.max(0,16-(i-a));var s=window.setTimeout(function(){t(i+o)},o);return a=i+o,s}),window.cancelAnimationFrame||(window.cancelAnimationFrame=function(t){clearTimeout(t)});const l=this;this.d="string"==typeof t?document.getElementById(t):t,this.startVal=Number(e),this.endVal=Number(i),this.countDown=this.startVal>this.endVal,this.startTime=null,this.timestamp=null,this.remaining=null,this.frameVal=this.startVal,this.rAF=null,this.decimals=Math.max(0,o||0),this.dec=Math.pow(10,this.decimals),this.duration=1e3*s||2e3,this
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 74584
                  Category:downloaded
                  Size (bytes):23894
                  Entropy (8bit):7.984532772136123
                  Encrypted:false
                  SSDEEP:
                  MD5:0C48AC1DB439E6DA809D5F6FF939E4EC
                  SHA1:AF868C438E3AEFAD509AB0B8FBB8D7D933278A7B
                  SHA-256:D5146EFE45BB9671D98F48BC3DD008A6C0E26D239177C9B7DFF92DFA1457F3E0
                  SHA-512:C27A925CD4132F0B08517F4A852D505C07128830C20E909D98F6EEBA89208485B62BEEC17C0D71DE1E7AE8CC778B1BD2B50199EAA68CA0D52C54E8699DB394E8
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/js/utils/upper-stellar.js?ver=1.0
                  Preview:............w.8.%....2.F.(.T..w5U.W../.cW....x..!.2...P."....|H..I.....JD..>{...O........&...../..>8w....Ka.RQ..H;..].WF.....v.....F.s7.a2.3.......W...%Z9Pn.......Q.R0#7...Q!.P...QJw......._..^...|qy..E.:.o.mF.Z%NjE.;..a.>2J)F..!.....*r..+_a#....M.j.-.....2Q..F..(QB$.T.Q.^.3...h".F+..].WFW`.2$..J[..m3}..6.3R&..Z.<t....J.....o...'..M....:.....F .O.Dr...j......:.).......]$...V...r..\......Xs....rp.!.4.j.F....|3....f..a.N....b...[8..k.....E.H..K.(.....XG..N..g./A.ot....y)L......_F....qF(.iS...f.".<.eU;H.....&......N..(..\l......szv.ar....<g....[.N.......`#^\G...Yo+6w.;j.,o.5.....%......{.....4..p.cJ.)ug..........1a.. ......M.....B|'....]Y<.}(..e"bF/..O...Gv.U......M...MD..3.N.H..b+.!......."..|.,6 ..k,"...H.[....a.4..*.(Yw..q....T..O&.H.\...NX../U..@.).....)..u..g..d#....w..........."...U..).2.f....Yo..O....O..bW....G.B.f.$Tk...O;.>;%........9..x....!.$....F./.a....(.BHU......4O.D.`.+#Jxxp.}.w..K...~..>...a....t..).x...[..2.i.. ZI%..t.rs
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 11689
                  Category:downloaded
                  Size (bytes):3881
                  Entropy (8bit):7.947906735026565
                  Encrypted:false
                  SSDEEP:
                  MD5:C7DC4480E65EA5EF6F47AF99A38D6A68
                  SHA1:BCFBCC8B12ECF65FE4FD9F848921150193447850
                  SHA-256:682699327181990E6D30848000166687F59996905274C06249B9E9C000450676
                  SHA-512:C34A3EB6073D93FD8E18DFF62B25D712836EBD527DA9262AF562CDAB68A8DF14CE51DA2F5207C5457F9F26797A1E0781895213A215062DA5CEA668122491E045
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=9.1.1
                  Preview:...........Rm....._!c/L..4vq.E.2A6..i.....a:.h.HfM..I.c...{..[.x&i....f,.....y.d..^IcA....skhQ..r%.`..@..CN..5.L.;.&6`.d..<[@~zaC..`g..@...PJ*.C.%....'....tY.e.E.O.;.k&*0..f[j1.8......|b.`..VZzp8..V..W.ceg...f.J...w..8.S./ys...d.f....HX..6...>8$].../.......F$...0..t.r.....@....Wl..r.............93.7.'.V....A...\V.>B.phc...>....F.....e.... ..=..9$-?.7...Ms.r.........|..g.p....CR.De\.Y+.~..e.....-....s..l....i$...].2...!....zXt..EM........[t6..`..$..)..k.H.Q..".......9..I...^...-".b9.... =&.I......e..Ht..E.u.!..;K-.U.YG4.......v...../ |JH.,....}"....).s...$..:.WZ.-e...D...<neo....9....f.|...]..o.....d.s.....o.e..8..^LT..]'...e.^g.....:.p.... .eJ.% .v..L9..[i.A.a%X.../?.....vS.CB..3?...$..@s.UK$)..q.r..Y.n}.. ...eNF....=....%.[..c..s......Y.y4...c.L....#c......}.J....c#8N.M".4.X.W.e.8..A.#.4.b....Ud..+....y.z.........{....M.....(.t4......X..j.K\....&...iC.....%..L..~..._#....C.`4...A......W...t*<S0v.../_.0.......l....N.....w^.e.`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 101488
                  Category:downloaded
                  Size (bytes):22104
                  Entropy (8bit):7.984143511839688
                  Encrypted:false
                  SSDEEP:
                  MD5:2B96CFEBAF8E95E329CF0E8CBFA532CD
                  SHA1:D7604E7B88FEF3BC38B6D6AA01B3C70A22127DE7
                  SHA-256:A57C4DE26EDCFB2B9582432355C134BBD3613D54117CAAB3837E2F461548E980
                  SHA-512:0ED48D2A446A2C1724BBF755D5A644C0712EEBB30F31E87D1743CF342493840C0D5383035231172610603E41B5798AD8F64F77A39DE5E1D05B1BD6A5875F5DF9
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/css/bootstrap.css?ver=6.6.2
                  Preview:..............%......p...(Sw....+*.TDW..~s.D..Hb'..A(.......7..).R..#...1..s...<.....\VR...l....|.,.O.2,..m...F.#/_..r...j......]..X,.?.d.A..$.U..3CX.....U...T".s..}.......S..*`.F}.......?....+?=<|../.qQ@J..eRU.j....1..u...$.S...,(....)g2HaA.k.*....O.).....@..*..@..s%#.....QT..o.1G.fG.EFX.B].B.......R.!,!...!%Y.KI83..B=.J...C.!2.g....C..B1..x.pR.T.B-.7"R.....|.Y{F./...^.ZV...\.O/..w.........k..J.L....kD77b\~..().....8.5....42|..B.}]<H\(..&5.c.<........J(0.z......u.:#..y.JG9W7.I.,5..8._$.....p.t.b.%/.... ..#..X..>8..S.A)..+.J."".l.~.WN.....4...B..5.4V...:....C...x...J..Js=.X..:k...<..".H.+.8.....k>..t.....]}.Z.HZk.,...)2K...%3)...|. .YJ.%.uV4,%.Y`G..q..W.pm.C=(.7..U.HX...S..].......C........%.H..9F..R2..mHaA.Jr..WyM..8.}U....Tl.@Xy...^J.t..c..U.YW....].T.X...O}l.J;}p...HL...^V;...R@V.\(..g.4.......Z.?.....MU...aQ. .j....?.....P.K.(.,s.YT.......|A...>..p.fv.p...".L4R....0.E.p.`...!.....^.f@.0...cJ5H;@sy...Y.k$.D.7..y.7.q.Y.s...x...7r..AU..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (634)
                  Category:downloaded
                  Size (bytes):46681
                  Entropy (8bit):5.480644090503792
                  Encrypted:false
                  SSDEEP:
                  MD5:7954377EABD1C84AF553F2890D0F4A8E
                  SHA1:AB77696E0C0AA97299B18F8BCE59A8AA0830AEF1
                  SHA-256:995E6C02D80FF3FD10C6CDE2DBD9F42238FF62ACFA3ADA3F1C224239F5155644
                  SHA-512:58C3BFC9AB2AD812B0CECF37B347819E858DCEF1D508F7E65AAE88672F39312A983F3CBE8B99E541BA0053C0C4008334AA985185D38FB7076F8F49011D009EFB
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.googleapis.com/css?family=Ropa+Sans%3A400%2C400i%2C700%2C700i%7CRubik%3A400%2C400i%2C700%2C700i%7CShadows+Into+Light%3A400%2C400i%2C700%2C700i%7CSpace+Mono%3A400%2C400i%2C700%2C700i%7CSpectral%3A400%2C400i%2C700%2C700i%7CSue+Ellen+Francisco%3A400%2C400i%2C700%2C700i%7CTitillium+Web%3A400%2C400i%2C700%2C700i%7CUbuntu%3A400%2C400i%2C700%2C700i%7CVarela%3A400%2C400i%2C700%2C700i%7CVollkorn%3A400%2C400i%2C700%2C700i%7CWork+Sans%3A400%2C400i%2C700%2C700i%7CYatra+One%3A400%2C400i%2C700%2C700i&ver=6.6.2
                  Preview:/* latin-ext */.@font-face {. font-family: 'Ropa Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANle5av2g.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Ropa Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANre5Y.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Ropa Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ropasans/v15/EYqxmaNOzLlWtsZSScy6UzNpY5I.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+030
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 87553
                  Category:downloaded
                  Size (bytes):38349
                  Entropy (8bit):7.989817099989619
                  Encrypted:false
                  SSDEEP:
                  MD5:34FA9D72E847929D6B62C8EEEDA1B4B1
                  SHA1:9051D428D9A61F99CBCB2B4764D9817194EA63E9
                  SHA-256:2881DB72A190E3CC1778546B773FFF16638976D949026E6680EFFF45BCFD0780
                  SHA-512:86AC545D83ED82B971810C160E5F2CF3D7289ACCE3174B0D401D1B0A712B6BEB268134DED87816E75A0030346AD4D3E3867F7C60C51536F24B7D51A35A9FEDED
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                  Preview:............{{.6.5...SH..,.A..N.C..:.4s.S......-...0 ([.9.........9..6"../k.......V...6_...L..$t.......+].TX..@.t.... ...ySZm.L.....,.2..*`......J..B...Wb....z3O.|.<pn.9..`..2....C.w.6...^9..N.5(;.8f8..a*.....R.].};Pp;xi.6...6......J.b..+........Q..B..%.2... ..=.~.~B...........a..x.3..5..K.?.m.k.n..p.A.xeKw\d....uOA"....x.J.`...lKp.f.....b.f...;....f....K.......D..V!....2.K8d..[..:.e.l.C8^.:...........(...^.q_r.,-.k.}d.@.Y6.X...YZYjv......;.+.NXa..QH..........k.h....g.D....h....^f.Z..H....:.pg9..........Hn#.WU#.s.4..!.....uP...3..D....^.d..M.\............z...=...9.</.t..,U..Xs...o.@_.....r.....2~....o..I...Z.......4.B.J.<..8.m...!...+.yt....m.6..-..<..p.|.'..[...5..E....Y....O.Fp...N..|+.....X.F......F.fE....V..|..s.f.Z.hUXS&V.0....N.....pO....V.........P....'sw.`.>..q....e...".t.U.7X.YB.+8.N(.+0..&l.5......HV.....=j...!O..{l.!.y[...:.2.Rl\d2.G.....y.m...,.5([...i.....L0'...2.b.l@.>.\qi.7v$v4...Y..N......k...Q../L...Hc.prP.t..+.W.v.5
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 10355
                  Category:downloaded
                  Size (bytes):3238
                  Entropy (8bit):7.932128075457623
                  Encrypted:false
                  SSDEEP:
                  MD5:DCE0FAF32557CEDAA40AFF8177251FE9
                  SHA1:0D360629DE1AF13249E5324A4501334923961398
                  SHA-256:7237E085C3DC474BC323AFC7798F724C72AADF1DB1D6770597C058900B25A573
                  SHA-512:3F24573459F9C32E28DFECC3DF419ABE6A8A8EF9B7EC89E820ECBAA23C5B423BEB070FC14339B75639B0EDDA36ED31A68233D19D6F94CF12D6F893D151A6AA7C
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/js/libs/colorpicker/colorpicker.min.js?ver=3.2.6
                  Preview:...........Rms.8..._!#uZ .a..sb..gv...Yo..V*...P......Q..AR2..[...W.B?.......6N...b&..kd....[..3m..1..8.C457Qz?n./..A.i.wy..JobW.0.-.....v. M.|...?D.x.?.z....G.D...pI.....d!x....,.S...*..&.9",.u.....!a3.`.r.Q.8.l.NZ........F...Z.D-..X...v=...y5.....5S..JU.D.6.YP..I..M.4..E!.^.cG...0.-.C..}.Pn..V....{...3.....xx...:..G.M......mg.....C.J]O.....O..........CY.2...n.Y.....e6..p.w-V..\. ..U...=....~...8..R....]r.........9..G..<.6.A..$......M....Y......,K.5..f..f"....5.s6.5..D...j....>...F....Oq..+..&."....4..K......E...E..O..._..>>&w,+..#.......~.~Kc.."K..\./...d..B...........v...x-..a..U0..."nPL..iqx..*.....V.%..=...~0.=Cxx.Y;....v^...|.^.M..g...6...(..N.zC.v..{."!....N...M........-....k.v...H..f".9....S.a....3Y.._yX.....,..DL......cr=Mg....z..AY (...jd....k..S.Y....T..(..!..6......7.]....n........f".K....(..&+....b.._.d|`."........n......|......~.c....OZ.q,.L$c.(.;hU201.C..,.X.oO..u.x.?.K...L!....iZ......w...n....!...BT...Wm..6b
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 20766
                  Category:downloaded
                  Size (bytes):4744
                  Entropy (8bit):7.94006711021846
                  Encrypted:false
                  SSDEEP:
                  MD5:2CE093F57FACFEEF6F0259B8A49983C5
                  SHA1:0FAE37FC8F782D63F31DE47F6293A4531CF14D95
                  SHA-256:D024FF4A950FB200F2A6C0FDE1AF1A1EDB5ABBEC284C3692756108D5F3B4E9D9
                  SHA-512:BDEAF00AF20C111A4FE155701F26E7FDE00C732A8800E1A9EC31F7D05F46A90610681EED06F223FF03BE2CDEEA161525AC6883DCA6F89DF27BF073DA5E40E5A3
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/dhvc-form/assets/fonts/font-awesome/css/font-awesome.min.css?ver=4.1.0
                  Preview:............K.#7....+jmxm.*.J.*.fg....x...a.{.$#3.b.Y|H.n../%.TTW....n%.c0..............w....z..?L.&w..........qX..C.I8....._..c..H..8v.........~.....Ow...........?........U..?..~...>...K.j.......|..a}.|@......o..'.|M...]..5.........F]..m........r../...........'..%.m{N.u...&....<...wHm....1.........>k......!.Um...k+..1...1Ow:.....P.v..;.;...l$0...K.O..o_2..}P`.Phe.M.>.z......z.a..'[....*?..u5]|s.1{+r.?.>...|8/..|.(..|..>.H...4{Z....s. .[..U....M...Z..*.M\O^z.-....!_>.86.x....<\.....}.\.H.=.........3)..1wu..T..Qt...[l....t.p..i......M.....f....bN.u......)..FD>.<hJ!.qH7$c*.....8...o>?.......O.........U..~>...z8..p|7.wd............s...M........c.;.;....8z..q._{.!.w.....N'..........#7..1..N..n.......R_.H../_.9Hs:..'..21.=x.^.....C..8_~.;).k...B u.~w......./..<....y...0.......O.....r....G...A..sl,P.7[....o......=*.w....cc.c.....O.F0.....]O.;/.........M?4.E,...XD>~or.>...-.~O...j..K.c.....9"..[.........\{4..-.h......!.Um...H.n=...Cj.x.y....yU`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1107
                  Category:dropped
                  Size (bytes):542
                  Entropy (8bit):7.573759047340489
                  Encrypted:false
                  SSDEEP:
                  MD5:8CC011E79F4B92680447DB72DAA982A2
                  SHA1:960F87072CB9F201B8F570D4EC8B880DFE80E6DF
                  SHA-256:7290B6994B7F904E475DFD244FEDB60DD2C11B331E6A747E159D82FCC36CAB11
                  SHA-512:676DC1C39B3A5EEB8FE094B464844043D79E5697386066EA7A2A978AAE0A0066D1CE7D43CCA8CE9FBC59567669B02E1AF1D3090A7DE46D7262D1731CF2CA09A0
                  Malicious:false
                  Reputation:unknown
                  Preview:............Mo.0.....!....ki..Uoh?.cU..x...;.'.J..wB.].@.Kd.....l]..;..=....O...9>....P.......{..ot.`......no.E.k....T.?<.8.u.J...$.].....5..= Z...:.[.gx2.....F..Z..3P.m..l.$...........m+..T... |.kH..*.......(9+iR.D...4b.O-BT.E..z....u.vhrF .i....X4&%.).....K.........<.....b.. ..+.?3....h#..].>.G7.boK.....?.....N.7zR...Mg.*..)...F...S.. ........^...5......o. 7..F..X......o`i...#...e..}Ov....>;H..W...$....Ig......I.jp.X.)..V.:..S.#..N....%.L(......W....Q.F...BU:~#R..\.N...P..6.+.a..I....E.k..b..A..\.j!......$XS...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 83760, version 1.0
                  Category:downloaded
                  Size (bytes):83760
                  Entropy (8bit):7.995200734213273
                  Encrypted:true
                  SSDEEP:
                  MD5:FDF491CE5FF5B2DA02708CD0E9864719
                  SHA1:7F2F3C55C2DE192387C351B995115F6B79E09173
                  SHA-256:66DB52B456EFE7E29CEC11FA09421D03CB09E37ED1B567307EC0444FD605CE31
                  SHA-512:80FDFDE7EABD3E7D74AB6DF84AB6C8FEA4CCE1C1AC27ACB7CB92B03424DDBA642076C464F09111DDD03E59119A165BF4C131A749C724834C07AB599A32AA5863
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/dhvc-form/assets/fonts/font-awesome/fonts/fontawesome-webfont.woff?v=4.1.0
                  Preview:wOFF......G0......(.........................FFTM............g+.YGDEF........... ....OS/2.......>...`..z7cmap.......A.......Jcvt ...@...(...(....fpgm...h.......eS./.gasp................glyf...$... ......B.head..3D...1...6.h8.hhea..3x.......$....hmtx..3...........~loca..5..........=.maxp..9d....... ...{name..9........XP.x.post..;...........prep..F...........+.webf..G(..........Ss.........=.......Tt .....wix.c`d``..b...`b`d`d|.$Y.<.....#.x.c`fcc........b...........|........A.+.... ...Q.H1")Q``.....8..x...J.q....VY...Zb.B..@...MP.........6"."Z....2./..........M.40g8p......F.'.R2.-g|z....>E.i9..tJE:.+.6..y......z_<...D%.IIKV.R..T.!m....6.F.q$.F.y.q.*.hwHkk.~2...:.KP"....$#9)HI*R......[. ..R. ..J........>.{zW....t.y...{...5..*........<..`;..`RZ...zS..E=...'...fnG...2\4^a.,.}..^..j..t.L.}?&...~............p.%.....t.F...#.........f...M.'....x.]Q.N[A........ 9......{.....bd;...i7r..q..@.D......H..!.H|B>!.3k..4;;.s.3K..w.k.S.$.....6.NH..........Zlf..u......;j..=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 46417
                  Category:downloaded
                  Size (bytes):13521
                  Entropy (8bit):7.970828885073488
                  Encrypted:false
                  SSDEEP:
                  MD5:526BEC5F802B7998887260AE5381A561
                  SHA1:9F6CBB4D3BA211501DB14EB72D84A8C633648B7C
                  SHA-256:50BA54E426F2DDBB86A8DB285B914322EE1E34CBDE8708ACB70DD51CD8D9CAE0
                  SHA-512:BFCFDFC87437D63D08B491E03B66B5D267C3C6B7101044636D1B01AAE6235C5FE3B2B0F6E3210006A216FC62E15B38226F793D3DCCBF3553DC91B8EC1D720EA7
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/css/media-views.min.css?ver=6.6.2
                  Preview:...........[o.:v..~~.j..Y.........F.zH..N..`g?P..2E.I.sz...=..j^\I._.m...........6(......)R..C....?.GX...Q.....X...2.t ....*.u.fGG...'g......33e.....5.5...&....H..Z....A=..........n..W(.......L95....2$.Rig.....?R..1... .......|.Y,#../.n/..$..mJ6..qG.;.B....QBx.N5yu,..\.ZM.....>QP.....*.~....B...+...*.8H.A..2u....;...q.......K".p...S?.T...%q8?R?....8..D*.i..2..|..g.I}Bs..w...........^......'..Lm.(.........r.zMU.<..W u...F;.;..f..#.y.X,^.kN...b.<]I........(..q..w<...g..".F./...U........`.....E..E$>.P.K..1...~s..~.0.>.t.0Y.o......o.]....+.j%]u.Z6u.WXhj..C~...5.......f^..J.1W.o..Nn.HL.)S[b+..&...8C..x']...`...76YbR..$..Y%8..^..u.f4.+.j$#.L...<_,./i.....\|$.j-........._h.k..OX7..+.........U........I~E|..d.t.....4..}.g...S..+4.mf..X0...Z...x..p...xY.$../.u.Z.\.........j...%F....y.........).&4.hRp..L.m...<.}1..UI....r.F...u...U..7j..S%...n..O..h..f....P&yX.^..2...2.A....m0^..ya.9.Y%..g....J7.r....6E..0%....@N.....6..[iT#...../.>f.l {.P.....?..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6036
                  Category:downloaded
                  Size (bytes):2614
                  Entropy (8bit):7.926660654534741
                  Encrypted:false
                  SSDEEP:
                  MD5:97F254F6CC118D48F4E305B0660DC8BB
                  SHA1:532E19A41EAB338207E197492BED6055619A986E
                  SHA-256:A0E7C74F7BD83B1B2B98F9FD48D6207A0788E679E32D8D9FB51F3D97D308F8FE
                  SHA-512:0DEB907AFA113E04043B3823FF194CD4ECFE6BFC5679C2FBF61B338EE29B44B6FC680AC49F370343C19397E48DF5893146D4253530E8C204C77566CC4E0D6648
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/plupload/wp-plupload.min.js?ver=6.6.2
                  Preview:...........R]s...+..2@...Lo.......$Ncg......K..E0.h... ./.t.K.:c..b...g.Ke.bY%..i.j.<...kSR..k....R..r]."..?T`.A..>.uU....{].\..B...R.:..u0%.\....2i2Sz..6&.#.Sk...C:..7%...)!&.B..(=Ys.4..i....*c=.:nq-z....5.O...Rt..rX..K.@.....gO....Y...>...pq.^.Z.x._..@..&.du.BL.z..P.F..0..$..C.......T..?l.]%.liK.L...D...k..Q@9...MB..(....I....0.$.;.jD.jQ.Z...So...Xz.<.e..z...&.J..E.....q..o.9.k....._R.r..#..Qz@..=6.h?JX....j....q^&..Q.%....v..Ld.Ia.U.t.+...y..IT,.....~..x$...<X....s....#v...jnNnO.(|9...X..-...5..B..6.H1.....C..\I/........F.C.d.J.QfAz.....S...#.=P.2....z..{].p)...8..j...HbS.wS.8..xi...R....Y.U<..Qp..IiF..}.&.......A|......B..i.5 \.e..iE...85. ..(.b.i.0.=9.=/.......i<~...K_...^.u<>.8~.l.X.W...O..{_.`..i+....]o.7w..L"EXX....?.]*...)i......(.=...y.$6.L....(.=....'.N.(.....2^....u..:....a.:...u7k. .s.l,........Y.....".I.e...4.T`3$Gn....>o$..... .....T8w ..;.4...........((..|..]....9......,.=.K.m9...l{..D..B`....N.......^Lq...R{r
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 44208
                  Category:downloaded
                  Size (bytes):13141
                  Entropy (8bit):7.977261970188013
                  Encrypted:false
                  SSDEEP:
                  MD5:DD5E58E533819022F7054186DDF8BFD0
                  SHA1:39D8EDC37C0C685AE134885F5983D2695EED54B4
                  SHA-256:7E4B687C6022CCB75200D525B7C31F5FF9258FFB60735F80EA300BED7399DFBC
                  SHA-512:F6E528E1CD9AFC273D43B2EDB9A4F9B5F16672B6A775F6F3D3B34318BB4A33DA9769903D953E7376C25FF0C97A900BE0D1769FA90508AAFC9F227AC3FADE5624
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/css/blog.css?ver=6.6.2
                  Preview:...........rk..:..g.W0..Mw`:.*.1.$.$}......`poO.@I[..(QMR.2...&).l.#.g......X{........../...|.2.....R.......].....)$.1U..Cm..KX.`0..~..W.. )f..L.R=..E~....L...."........%./.....@#i.,Br.T.6,57\.!Q ..w..THfB" 5x....!Y..[<E,....$$.....>]T,.j....P..=...9Yh.!..d3.;....n.@.`....UH.n.Q6qxnbY.(...A...x.jN.JV<.......^TR.V...4...,O.#.e......."n.%.Ye@.M.SG}.yG....lp.Ew....R......L...1B.5..,M.3.[y..=D..X.T.,.{.l!...}QY.~.\..j....$X.....B>.`..U.y.1...k.[Mn...8..F....\;.... .......&.....dq.e".v.^......'...S./;.-]oxQIeXi.yg)"....F...5.j....3....f].7 ......lL....C.>......Q*KC5...i.{:.......]..g....]...........].n..t"..PTW,v.-.#x[..^o.$4.....WMl../.s.....`..z!.u.S3Xt...H,...._.@a.q..@....y.a...a..........J!.*.F..<..a.;...3....e@X.K..-{#..9y~.:r..2..:.;/w..r....D...5......)5..z$#..b..F..P.X...L&..&.4P^RY[.i!._.*_.....YZ'6.G.K...nc...6.mFV..v.>.....u..X...,b.[...........O..YW...}.uI+."}...z.7.v..Uu.....c.]~..I..{..di......u.N]#.t.l.......2K..&...L..'.P...vW.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5945)
                  Category:downloaded
                  Size (bytes):266041
                  Entropy (8bit):5.569000481817163
                  Encrypted:false
                  SSDEEP:
                  MD5:C7993BF1B6C16832E578A0B3AE12EF6D
                  SHA1:90BAFD5A303BB964D21D46C47B13FED2CEA53364
                  SHA-256:C11D534FF7D8316C5F1119492AF298D7F48800E9E65AFD3AFBC01EE18B9BB4BE
                  SHA-512:732ABCDAFF0F651FF2920E34906C4FC3A7937BCA36F96426550A49AC16D977A91737C2B1E1999D5D893B5F2A36EF32B098BFFC56271B380866922F59EB6E313D
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.googletagmanager.com/gtag/js?id=G-M64EY4CTY6
                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (6215), with no line terminators
                  Category:downloaded
                  Size (bytes):6215
                  Entropy (8bit):4.717490419727274
                  Encrypted:false
                  SSDEEP:
                  MD5:A2CD2279D364A28890AEA649696B92C9
                  SHA1:E43F60EEE40C83FE36A86528DC06CEFF85072F70
                  SHA-256:F6D4B01651CDCE7ED0E46C28081A1F0D8562A015484CAFD3DED8358391E96A52
                  SHA-512:019E8858A054C0BCD5F371FFFDCC3C3EE611C8A3473D817E3CAADF4A77997B67716B564EEAD8BC4878C6ED3CDA197F60AF4531003C949D4B661A8BB0FFA7716C
                  Malicious:false
                  Reputation:unknown
                  URL:https://gmsactg.com/wp-content/uploads/smile_fonts/line-icons/line-icons.css?ver=3.19.21
                  Preview:@font-face {font-family: 'line-icons';src:url('line-icons.eot?4qkarb');src:url('line-icons.eot?4qkarb#iefix') format('embedded-opentype'),url('line-icons.ttf?4qkarb') format('truetype'),url('line-icons.woff?4qkarb') format('woff'),url('line-icons.svg?4qkarb#line-icons') format('svg');font-weight: normal;font-style: normal;}[class^="line-icons-"], [class*=" line-icons-"] {font-family: 'line-icons' !important;speak: none;font-style: normal;font-weight: normal;font-variant: normal;text-transform: none;line-height: 1;letter-spacing: 0;-webkit-font-feature-settings: "liga";-moz-font-feature-settings: "liga=1";-moz-font-feature-settings: "liga";-ms-font-feature-settings: "liga" 1;-o-font-feature-settings: "liga";font-feature-settings: "liga";-webkit-font-smoothing: antialiased;-moz-osx-font-smoothing: grayscale;}.line-icons-home2:before {content: "\e601";}.line-icons-couch:before {content: "\e609";}.line-icons-city:before {content: "\e60b";}.line-icons-apartment:before {content: "\e60c";}.li
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):16563
                  Entropy (8bit):5.063001918488765
                  Encrypted:false
                  SSDEEP:
                  MD5:4E7AC7A0A44C216CFD6A979081842EED
                  SHA1:F071277D231CA0F9AF48FF43A15CEBD8871C578B
                  SHA-256:1E65D0CBD1AC0B107527FE97E89D3145379D3EA5B22A5CC94D02E9C1F9E7819F
                  SHA-512:8DDA0429B4F7A0E0ECD4BB684141FC617B57854AF56B35F2254DF8FF0DBC82D5457F89AC5ED66A0EACF334477C28454CEE40E0E0A2D272B1E5FAE06F59D512B4
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/editor-style.css?ver=6.6.2
                  Preview:/*. Theme Name: Blake. Author: UpperThemes. Author URI: http://upperinc.com. . NEW VC SHORTCODES CSS.*/../***************************************************************...... SPECIAL TABS.***************************************************************/..special_tabs{..position: relative;..display: inline-block;..overflow: hidden;..float: left;..margin: 0 0;..width: 100%;..padding: 3px 0;.}...special_tabs .tab-container{..position: relative;..float: left;..display: inline-block;..height: 100%;..margin: 0;..xmin-height: 500px;..padding: 0;..margin-top: 0.5em;.}..special_tabs .tab-container .content{..max-width: 100%;..width: 100%;..padding: 0px 0 10px 30px;.}..special_tabs.icon .tab-container .content{..padding: 10px 0 10px 50px;.}..special_tabs .tab-selector .label:last-child{.}..special_tabs h2.title{..position: relative;.}..special_tabs .tab-selector{..position: relative;..float: left;..display: inline-block;..margin-left: 0;.}.../* Just Icon */..special_tabs.icon .blake_icon
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (634)
                  Category:downloaded
                  Size (bytes):101098
                  Entropy (8bit):5.476429449331068
                  Encrypted:false
                  SSDEEP:
                  MD5:82EADCAF976E797EA53F234DD69E4A47
                  SHA1:AC45753C9396D581B2F71DF3D3C03D2A402E11F7
                  SHA-256:E038497CF59A359FDF1A26EE11E80433DC6944D53B692AFF459E117D4EFA4FAC
                  SHA-512:97B23E81F2E415F36133C8C90F02BAFEDDAEC641A9DE51DDCA8670181C0E5AD400F759B498E468AA736358C522F8197F501838E51800C09D445C2EB28F4193D0
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.googleapis.com/css?family=Abril+FatFace%3A400%2C400i%2C700%2C700i%7CAlegreya%3A400%2C400i%2C700%2C700i%7CAlegreya+Sans%3A400%2C400i%2C700%2C700i%7CAmatic+SC%3A400%2C400i%2C700%2C700i%7CAnonymous+Pro%3A400%2C400i%2C700%2C700i%7CArchitects+Daughter%3A400%2C400i%2C700%2C700i%7CArchivo%3A400%2C400i%2C700%2C700i%7CArchivo+Narrow%3A400%2C400i%2C700%2C700i%7CAsap%3A400%2C400i%2C700%2C700i%7CBarlow%3A400%2C400i%2C700%2C700i%7CBioRhyme%3A400%2C400i%2C700%2C700i%7CBonbon%3A400%2C400i%2C700%2C700i%7CCabin%3A400%2C400i%2C700%2C700i%7CCairo%3A400%2C400i%2C700%2C700i%7CCardo%3A400%2C400i%2C700%2C700i%7CChivo%3A400%2C400i%2C700%2C700i%7CConcert+One%3A400%2C400i%2C700%2C700i%7CCormorant%3A400%2C400i%2C700%2C700i%7CCrimson+Text%3A400%2C400i%2C700%2C700i%7CEczar%3A400%2C400i%2C700%2C700i%7CExo+2%3A400%2C400i%2C700%2C700i%7CFira+Sans%3A400%2C400i%2C700%2C700i%7CFjalla+One%3A400%2C400i%2C700%2C700i%7CFrank+Ruhl+Libre%3A400%2C400i%2C700%2C700i%7CGreat+Vibes%3A400%2C400i%2C700%2C700i&ver=6.6.2
                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96fp56N1.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk967p56N1.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96bp56N1.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v36/4UaHrEBBsBhlBjvfkSLk96np56N1.woff2) format('w
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (13479)
                  Category:dropped
                  Size (bytes):13577
                  Entropy (8bit):5.272065782731947
                  Encrypted:false
                  SSDEEP:
                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:dropped
                  Size (bytes):87394
                  Entropy (8bit):5.415203423397727
                  Encrypted:false
                  SSDEEP:
                  MD5:01C5F1D20468B96A0EABBABB62D31F28
                  SHA1:D3F86B773A13D670E2F300DCB0D9A2D3B7D690AF
                  SHA-256:418C78089B8F4D2842B22A02ECEDA281056200977443B014CB7C553C0C4F37C9
                  SHA-512:7724C45E0D944DCE52ACD806DE62D5F67712C63CD378BF9C188C263E4BA099D3265F146DC64DFC7C5C14855EEAC56208426A8E695CE90F9D1BCE0994C167DDCC
                  Malicious:false
                  Reputation:unknown
                  Preview:var MXI_DEBUG=!1;!function(o,x){"use strict";var s={};function n(e,t){for(var i,n=[],r=0;r<e.length;++r){if(!(i=s[e[r]]||function(e){for(var t=o,i=e.split(/[.\/]/),n=0;n<i.length;++n){if(!t[i[n]])return;t=t[i[n]]}return t}(e[r])))throw"module definition dependecy not found: "+e[r];n.push(i)}t.apply(null,n)}function e(e,t,i){if("string"!=typeof e)throw"invalid module definition, module id must be defined and be a string";if(t===x)throw"invalid module definition, dependencies must be specified";if(i===x)throw"invalid module definition, definition function must be specified";n(t,function(){s[e]=i.apply(null,arguments)})}e("moxie/core/utils/Basic",[],function(){function n(i){return s(arguments,function(e,t){0<t&&s(e,function(e,t){void 0!==e&&(o(i[t])===o(e)&&~r(o(e),["array","object"])?n(i[t],e):i[t]=e)})}),i}function s(e,t){var i,n,r;if(e)if("number"===o(e.length)){for(r=0,i=e.length;r<i;r++)if(!1===t(e[r],r))return}else if("object"===o(e))for(n in e)if(e.hasOwnProperty(n)&&!1===t(e[n],n)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 9009
                  Category:downloaded
                  Size (bytes):3611
                  Entropy (8bit):7.946957015590756
                  Encrypted:false
                  SSDEEP:
                  MD5:1E3AB48C524900464DB6D9C273283112
                  SHA1:E40CF8B0E0B889C400EDC842E5EDEDD1D083CDE2
                  SHA-256:EF96FB579CF2479986E9CA60DACA7E9716A762C9E4135E3C0F8C4E7D5E6D1D62
                  SHA-512:4C4E35918B89344732017BD70EDB5AC8AB8EDCCE0AF01A5BE801ED84A3CC0442AEAB02D12BD6F12971FDB571410248C588ABCC4E6220275D58C132DE764CA069
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/clipboard.min.js?ver=2.0.11
                  Preview:...........Rko.F........jR... .R....."..b/....(..Ru.*.xi.F...[|.V'3.6.V.>.=.../..~.. .....j._m..S.Y...".M......1....b(%.J.y..J..W.......O..I`<...Sq..6.E.o...{..G.|n...o.]n.r...;.e.aH....~t..3...o.~.......+.*t...L.1.G......C6M.WO.. ....w\.#6.........Fl.y{....GV...f.........q....^..rM.0......R9.F....GU.0.1...i..D..$tX..r\7<n.h....H,lj..f..4f....Y..f!.'T..9.+<..5x...2....P.>....'...*U.i.=...js^f+./...T. `c...C..;......G.~...+?.t.6.}.=[...<..O..^^....-..hK..qj.....i*..3.........>.....;..^.d."..X.%..f....Kh....<.(.;..'.2...g.w....k.....wQ.du.,.R.......#9.p....... ...KX.fK~.C.6.pmdg...m*T&........)..(Z<.. N*P...v..E..KUU.d..1.&-..*f.M..}.._....~/y....".gv.=7.~..p.OG....[DQX....X#8...d...<4.$...:.. B.fK)..bx..h}.z............P..5.,..X...A>.U;..].A..-....pr...T....iz..+..:.. ....'.......9...?.R.V...0.D.......t..._4.....X~..=.B...i.(g..NW>.....w..ww..v......vHd{..w..FtzS#.0.......|..........;C.*...c5..>..y.<..p....{.g.E<......?l..........K......X..g.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 17818
                  Category:downloaded
                  Size (bytes):4129
                  Entropy (8bit):7.937004395238118
                  Encrypted:false
                  SSDEEP:
                  MD5:609A8E334134B5EE44ED53C452A63BE3
                  SHA1:B6202C89D731C27687D826E028E75813A445CBB3
                  SHA-256:C6C619DB93C8D350ECA4F779C4912A04C89EFFFC08606587AA313E2FFAF38C6C
                  SHA-512:774BC0ED684B101C12600729C4302EC83A938AA6620BB1ABF400DACE80489D1FCBDB359B6A4F4DBADCD9AD3CF3BCD1C450219EA4786350D7679AE2A296E7ECF2
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/mailpoet/assets/dist/css/mailpoet-public.438bfe36.css?ver=6.6.2
                  Preview:...........R.n.8.}..P. ......N"..N..'ta00(r.b.".$.....C..$_....>.R.}]{.5.1.J.].R...<P.IOT..p...7L.......p.%.....z.)[.z(........o.5.~(.v.k..I5.......L.....Y...?<../....p...&..G..:.It=.$..i....DG.&1...-.d._.t.c..z=.$.\.2<...9M..6.qO....Mt..&:.j.....e.JaQ.s....5.|....`..c..A.4K..O..K..Q.?.4;T.s)m..:Zk.7.s........XX..a.....6..L$..:...........Q...u......*<..w.n...]...xW...?..).g..N...z.....ny...[..a.{.:8}.eY...5....+L..DV.(.._.{E..p..[.$$.1.8g|..]3........<6X.d@.......M.rw..s..L.DZ+.h..].>&Ta..U..9....e..f.e!(".K..u.G..=.u....%|.1).q.J2....Ydag.."5.L.d6L!&6..<~(i3F6....jWg.2..@2M...e...p..^.T....+....o.ip.nV.".Y..!....W!u..Au..Xe.....0.R.WU6QX..{d.B..c..H7..`..2.u.7..!}....\.....5.|..6..@.ZK}...v.W...............|.A..[..q*.E.}B4u..+.e..........<...q.....M.0.]Ra..>.c.)eb..*..7.7}0y1.`...^L..q..lGM.vG^HT1....!uh..H..Y....T.E.......L...A.......R.+.z...x..)...j$....#9....+........M..kL..DI.d..]'.i..).P.K..x.%\.....(.!.@.X.`....2j.(.....s......;..?X.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (15605), with no line terminators
                  Category:dropped
                  Size (bytes):15605
                  Entropy (8bit):5.3216767036691595
                  Encrypted:false
                  SSDEEP:
                  MD5:111B8979F6F57C288948FD651584CEEA
                  SHA1:83BE728367A86428425FF186B9226EBC3000F554
                  SHA-256:B0069BC7672025C216451D39E7BFD4D74776ACD2D44F48A3EDB9AA8F37FA6B7F
                  SHA-512:417F95BDFCD3A82DA8BC608E7982C4BF0295ADC22006708EF7936B8B48AECC2277748462261D47C12A85327C5550EE7275DB4F5AC157B44CD4F4049552ED691F
                  Malicious:false
                  Reputation:unknown
                  Preview:!function(e,I,S){var T=e.setTimeout,D={};function w(e){var t=e.required_features,r={};function i(e,t,i){var n={chunks:"slice_blob",jpgresize:"send_binary_string",pngresize:"send_binary_string",progress:"report_upload_progress",multi_selection:"select_multiple",dragdrop:"drag_and_drop",drop_element:"drag_and_drop",headers:"send_custom_headers",urlstream_upload:"send_binary_string",canSendBinary:"send_binary",triggerDialog:"summon_file_dialog"};n[e]?r[n[e]]=t:i||(r[e]=t)}return"string"==typeof t?F.each(t.split(/\s*,\s*/),function(e){i(e,!0)}):"object"==typeof t?F.each(t,function(e,t){i(t,e)}):!0===t&&(0<e.chunk_size&&(r.slice_blob=!0),!e.resize.enabled&&e.multipart||(r.send_binary_string=!0),F.each(e,function(e,t){i(t,!!e,!0)})),e.runtimes="html5,html4",r}var t,F={VERSION:"2.1.9",STOPPED:1,STARTED:2,QUEUED:1,UPLOADING:2,FAILED:4,DONE:5,GENERIC_ERROR:-100,HTTP_ERROR:-200,IO_ERROR:-300,SECURITY_ERROR:-400,INIT_ERROR:-500,FILE_SIZE_ERROR:-600,FILE_EXTENSION_ERROR:-601,FILE_DUPLICATE_ERROR:-
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 15240, version 1.0
                  Category:downloaded
                  Size (bytes):15240
                  Entropy (8bit):7.983955659494597
                  Encrypted:false
                  SSDEEP:
                  MD5:486C7FA9E90852FC9AFA63CEADC49B4B
                  SHA1:5ECC8DB45A690703DC1BEF6F8DB2B6F5B865CF07
                  SHA-256:A60B1BA9DAA11468BF1B846E8515E51B97023F341F2962A9623B9D8AAA7904AD
                  SHA-512:D4F6A73660714F58B4CE7B0AE91BDD435DC7ED766EA4959556449E68377536BC48CFF2602FA54A0ECD6BD86ACA78CB3C0DAA3A19B7DB572A233797A3A394E968
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w5aXo.woff2
                  Preview:wOF2......;........h..;'..........................6.....r.`?STATD..F.....|.*.....6.$..B. ..d..............x.12.!l...`.gF...B...... G...n......SWA..vt.3\T..j....&....3.z$...k..9%.....NH...Y....f...l#.M...-+'.ijA.E.;7....$z..<u{^. . ..~........qB.XH..,.uiN..1...r.*]U....s.SV6.DI.H..A. ..(6V.=.\.r."...d.....;........'.........p@*6J..,..T...............nb......?.V.,s..\H...iRIn.zo...+6j..P..|.2....c.......o.(.&u.vcW"5.-:.I..PZ.`...?o....6...Tz..NJ.1U.B.G..g.xGxx_..@........../ZB.R....9e.eH.q........$....V.+D.GU]...F.....8`.v...I.`...6...LM+.7....<....)C..CO...:.S.\...,wg...^...p.&...A(....b.....e.t.t.K.t".).*.....Z..Rx.+....<......2&.x.CA^.a....\.*....^...)....E.%..a..f*.r.N...U..%.3...7T..q[b.c.s..V.kE......|.C.!""..o.U!.$......"..HQ....d...c.G%a!.B<.?s.p.0.@.`1`.. .4@&@.....c.......h.JH...A.b.x.P.d...@*....L/(...?4P.t.AT.i.....0..{.L$....z:../}M5..v......].......XZ..ho.w...l...B.Zc.'C....c.!...z=.HNL.%K..69..5....,&.=.T.^Y7..9\...lWk..L...!/A.z.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 13577
                  Category:downloaded
                  Size (bytes):5422
                  Entropy (8bit):7.9620323309147665
                  Encrypted:false
                  SSDEEP:
                  MD5:4589396F5CBFAD2C36169210170E5476
                  SHA1:6AD2D830A68800224DD0970DD9A20BAA7A6A2CF4
                  SHA-256:F6ABE8B81D99CC1BBA948F370684069417BF1CCD6977330C80F8F9A73AC8EE28
                  SHA-512:4A94ED1E5B99E4DB15255B648E4A32D8080113171E903138A473FC1FC2B71AFFBF9D74B8C72D664221BF7615AE310CAE8EA945E9183A42D44E5255859D60D9D1
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                  Preview:...........Rks.7..>..BR-..[t..B..Rly.T....*.qA.$.&..........dS.;3..*6p..{.9.....|_.]..jf..r.$.9~L....-@.vF^.Rg.+....1~...F{..Jo..._.Ll..(W)h....?(>....$...i./.K.Q........R../......g..';.Q...X...z..fG';@.7.|i5...R..,........].......p].....6....RY`m/..}3...pB...=".8x....bj,......Ov...y.....X..)....0...{.<..................t}<.u].....iim...:.'..7.u..:d..*Nt....m.m.Z.+L.y.G.'...9..>...........J;+....s.3?........&...Fl.O....A...-...+W..=..n..<.....F;...]..E.sQ..y.....Qt....7...]F.{...??.|<..:T.I|..9.&.N......s...'i..3w......*).r.4.. #.2...qp......P.(..Q..c[..K...)Y*?..3.3#.e...{T..:-..n...*:&..ZiI.@x~..l.%6:x...b.......U.'....z....sW..(...%c...."6.l.......h}.'....3..L!.....o.s.0..B..o.^\B....J.;k..~U].A..jV.0....nw3..N..P...UXLr..S.$..t.... .L............=d...v(.5...(...s.3.A{.7;.i........%.$......C..g.s....m..LS>j.uG..]...Slo.{...I..qeTF.I............tU5...X.g~..6..*./....b7.g&.$....d.,._Ke.8*.....(G......T~N.W.Hx....3..BL...N3...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 11984
                  Category:downloaded
                  Size (bytes):5617
                  Entropy (8bit):7.9557112991766505
                  Encrypted:false
                  SSDEEP:
                  MD5:0DCD5A6383D536CFE6E72A19EA44D14E
                  SHA1:6EDBA45D1E3DDDEEEEEFE74D0F7DFE00DBA04A5B
                  SHA-256:15B67969E82D608DE78AE2C839A9E0E3E38BDA262165C752A28F56037CE4463E
                  SHA-512:51489089986350CA0EE79A7C8408CB9B8BB71620D38AD46CEE746BB94B1CBC69B3E2D23A60406D4C9944D34207B3EB313E7F396B3A6ACC0E58B6431679ED71A3
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/css/mb.YTPlayer.css?ver=6.6.2
                  Preview:...........Ri...v.._.L.b{.n..e.x.II$%.Z./..,n.U\...C..v..v&..q."..u..s......z3.c.d......h.8.......\wT...rA.G=U.........o%.*2.r.C.....#l..K.......oC..;*9u...0G.c..=~.....rF.#.4..oA..;*'6@...(K.....=D..h...DU..Y...L...Vi.t.o..J.gT..UO...z....DwGu..b... ...}.[.|../..v.r..).#QP?....W@5."_].wC...-.........@bP><..S?..F.%.k8^.=.e.._..>._k.QQ0ms.....~..(.....q$.e....,hY>...Wi.t....{T....y...?-.........>.y..>....Gf;baR..Y...F.^...3.s.....Lz.......MF......\.rF..F..D.z..-......~.En.GU......G..o..|..e/.(..........i...k......t...M.p...6.... .......w,....O..)."...~.....@%.lF9i.... ?........x....POn....S.......4.....dvm....OAt.J.}Z.v......C.j..5.}.,....hWi.2....R.>.g..e.w.R..ON.n9...w....}..{z...R..\...C.w<D....+.6?./OC.<|.F..smr.@..S..............^.u_.y...s|........1.....a|.N.yi.*oXT[.y...!...c..0.abGZ<.;../....q.....7v..Y.H..I...&.504..5...\.>.i1.....=..z.U........g.5.HO...}.f.&.bA....N..&...$q.i..0.f.V..h".i.l.9G6..P?..I.... O....&..x<.3...{.j...[Nd.,.D..p
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1191
                  Category:downloaded
                  Size (bytes):540
                  Entropy (8bit):7.572707122425849
                  Encrypted:false
                  SSDEEP:
                  MD5:CEA5E0013EE4B14895DC0F6C424A03E8
                  SHA1:B21C776891FF57C003B385A1AA62BA613B292A21
                  SHA-256:1CFE89D6AA36AEA0E986E379590AB23877257E8416764D18105D1176DFCD64D9
                  SHA-512:CC2418DF47C2B70492DD2A708D77489E3B51FF1616DD3391416CA97B2699B1E0A14669744093C822661761E7A833B8B6E3A7CDD48851ECC161C8CE2492B703B0
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2
                  Preview:...........R.n.0...E(..f..j..F/E..d..+.$..).)'....P.....yo6......&...X.G3!D...mt[*.&....~.8uJo..*+/V.7..i]...k..W......g......W..o2//}...%Y...J.|...J.....@c.%H."..:snu{...C..}...9..............a.T....U.8....R..M@..t...P."..oc>...!..... d2.`3.i&..=l....P.7.y...%{.jf.....;88.?`........".R.4...\b....BW...m...h.&..F.9.@DG........l=.+...J...~....;....p.Z....:.y.....,.UR.#3oQ.p2=..w.m..9.(Z.]..&^s.3n..Y.H5..W..`.8..>....p.P....x.%..5.......5]b.._......H.a.Q.&....O0d.gUxrZ...R@.W..h.P..(....$OT.>..-`......[b....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):17928
                  Entropy (8bit):5.198947847788481
                  Encrypted:false
                  SSDEEP:
                  MD5:9C4E50F8D06C0C61B1AB3F67D8B12995
                  SHA1:10BC9F2E5FB2FA43C4217E9F9E91B489FEA0C8AD
                  SHA-256:D4010CB691893BCC59453C4EBCCAAF709DA3C076CB8BD86FC604A54B57BCFE65
                  SHA-512:61BA433C80000925A6934D42DB8BE826C88FC0D6DA05827AC5B3BC5FFF9FBC1C596B68A45D48B00CAB335A6683655C6807E21395BFD1FE8E4A8C5068DF147AE3
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/css/component.css?ver=6.6.2
                  Preview:.dl-menuwrapper ul, .dl-menuwrapper li {margin:0;padding:0;list-style:none;outline:0;border:0;}..dl-menuwrapper ul.dropdown-menu{width: 100%;top:100%;top:calc(100% + 10px);}...dl-menuopen, .dl-menuopen ul{max-height:230px;overflow-y: visible;}..dl-menuopen {overflow-y:scroll;}..dl-menuopen.dl-subview{overflow-y: visible;}..dl-menuopen ul{overflow-y: visible;}..dl-menuopen li.dl-subviewopen > ul{overflow-y: scroll;}....dl-menuwrapper {..width: 300px;..xmax-width: 300px;..xfloat: right;..xposition: relative;..-webkit-perspective: 1000px;..-moz-perspective: 1000px;..perspective: 1000px;..-webkit-perspective-origin: 50% 200%;..-moz-perspective-origin: 50% 200%;..perspective-origin: 50% 200%;..right: 0;../* min-width: 300px; */..display: none;..position: absolute;.}...dl-menuwrapper:first-child {..margin-right: 100px;.}...dl-menuwrapper button {..background: transparent;..border: none;..width: auto;..height: 32px;..overflow: hidden;..position: relative;..cursor: pointer;..outline: none;..-w
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 97075
                  Category:downloaded
                  Size (bytes):20309
                  Entropy (8bit):7.978869708248456
                  Encrypted:false
                  SSDEEP:
                  MD5:CA41CA40F289C3336782304CB983AA62
                  SHA1:FC4D64A7F4277F7616694F0230C8682EAF7A836E
                  SHA-256:13175F252F719203D91FF160CCC2CA23B0BADB734B13AD42F393940E5767117E
                  SHA-512:241BFA5459E7ECC6CEA36F80F751BA6639EC03626C5B2C37746F0313CF5ED2FCE820F0660C6EDBFC0634F3EAA155059C87E882B9FD0CCB0D6F7341A46E9773C4
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/css/blake-woocommerce.css?ver=6.6.2
                  Preview:...........[s.:.&.\...vdL...I.V.....}...]'....5...E.c.`...l....$A..(...s.f.I.....zA..P..g^.#...#..?.X...W..........d.@....uS u.i@_....O.".....o..%...^..."J.pK^..Xb..."*.TT...:..m4,..6.o...Y........YY^].~q.?2..f.0...R.g..e{.l.j..F.w..M.*......)E...L.............AM...+..v..}e...._.8(E[....).j^.{..e`......n.xp..Y5:..uT.?..)K.).RjPvT..3..N...e...F......"..yphl/}e.Di4..z.T,.Q.a.n....6...ZI......v..l.ewTq!..Y....6.5R.d.Y....'<}...`W\......<J...B..Jj.......^..h....k.......?......s.q..C.u..X.....T.'. q?.4j.s..c.X6....%..5.mj...*....J-`.~...~......bR;@....h.../...o4.[{.Nln..qQJM.n.H(....u[.J....[A8...zp...6v./.zf.6.7S.`S....#.F. .+hC}...'n%..km.. .h.v~q9..xN.n.lS.v.+...I..)}......^.&..Z.fy....@<.y9......n.e.K.. L...\.O......m.8.!q.I.C2..`.i...^......9..F....-#E;.Fj..a.h."3(.~o#O.."..X.:...*cr..vAe.Di4..8.`Y...Z.F..y...+c.......y..YA......X0^.Y......1].[...wtV[ttT...nd.h...[:m....*......ntHlj4.FvI..P..*...D..'.b..'.9...o ..Q.....)B...i.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (13165)
                  Category:dropped
                  Size (bytes):289863
                  Entropy (8bit):5.470468309413195
                  Encrypted:false
                  SSDEEP:
                  MD5:CDCD408FF669F802551E43039581DF06
                  SHA1:04867135FA2E92ADABFEA68FDB54E6829697225B
                  SHA-256:76767874C6DB5596D95920E3B8A4691A74C80A6BA789F2C42D2C77D7EF90A4C5
                  SHA-512:F4D53B835271D4C3C364E0BF0D38D22454969B8C07529E7F11B65FDAC3FB386BDB0727992B09AC2148A2912EF6354BBBFC5CF630128DFB987D5A167396EE2D00
                  Malicious:false
                  Reputation:unknown
                  Preview:/*1728668630,,JIT Construction: v1017269946,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 60456
                  Category:downloaded
                  Size (bytes):19162
                  Entropy (8bit):7.983676219555841
                  Encrypted:false
                  SSDEEP:
                  MD5:0A708540B1E42912EFD74450AB643C69
                  SHA1:24447D29522BC8033ED66EFDDEAC4FA43EFDDD08
                  SHA-256:747FDBB8F7D50B17529D74592E0F53239A183560B95BEFC2928B6C2D9E779479
                  SHA-512:7E7C8CB58B67B7C4F47AFA94F87BCDCE0175CA1279CC7AA72612729E4869EEBB2D69BA15BD3DDC186FD64F856BAB6CD09F3AF120C95E39BCBB640282F6834F9A
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/js/global.js?ver=1
                  Preview:...............-.7.)JT,.j.....m*....Ei.+..dy.....P.B.RU .....T...6...fM."..s..g.e"..(....*..dE....mS.[..%.H.....,.Z$...>...(njV.C.UI..(&r.....&.......Z. m.l..6.4..a.ws...a95RE5....0.uo!.........v...h_.;j.z..1.*.a.t._.7ps..3[8.....1..eF....LA.7....^.....'..<....p..W,..I.o."b..._....Mq)....\....H..i.*%.K..C...&4U....vg.,3...> @x.h..e.Iu....S+AF.{.}..}..[..y.k.'...E?.l..nFE...rI..,.F._.....xv.... ...?4...........%...b..~.@..R.. ..G....!vW{.|..B5D......;.Q.nMj=..61.6..E....}....^.x..}?....|5.._R...%...+S..!Jw.0./h....<.....V#W.....}.f....K..9......$......=W.O..a.X...v..<..^.[~.{J..*.C.cb8.;.`}....4......}[H1.99g.......D=.fs..a....U@......`........oe.8...0%...H.d.d.H......S`j%.}........s..l.~...p.\..J.>...q.....Em...}K.....W.(....E.q.|}6.W.q.T|Da..<j.......d>.@..N.vGg.^~pD..W7.T.MEG..0...r.1.y.....e.....Z.QAuau...u.pW............i.2.K..D:Q.......%....a...!....;;o..D..r0.Y..x..Kc.......)..*g....*.;f..JS0=.Q)Y......Y.%.h.%..xs.a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 19093
                  Category:dropped
                  Size (bytes):5884
                  Entropy (8bit):7.963467365520891
                  Encrypted:false
                  SSDEEP:
                  MD5:54A2EA2116AE79F0C7198DA470FECFF9
                  SHA1:71A68F061865F03F93F362F04AAB332E5A067BFB
                  SHA-256:FEA4A6A7A87580DE05687C47EDFA3F10A7488BA823D7735CA4AE829A10472C9E
                  SHA-512:E81B4BB312A203488F5FFD3438CBA84A5022A7D89256123863081ED85338E0FA430CBD1AC1B9B0B1C65B961CC347380E143850BDC5116379BD2F6DF0FB8BFA2D
                  Malicious:false
                  Reputation:unknown
                  Preview:...........R.n.8.~...u...$...k.*...E_f..3X...#.[.H-I91....R.-;v.....*e.<..v6.U.Vt...0.....f:.KP...D..t[..CJ,...8.i.|G...QU..r]d`......P. .?..$.R.K..((..N".)....G+..O...w..J....7...k.....8........t.j..kSF......H.=.Ka...w..n....p..e\.....2(.....u...z...:.l..n......'i..|.o];...?..!..s..a.....$P...)j..=B]M@..\.. ....E..S.j...a.._.5<T.....^].J.|L...3....]]t..;_..C..F.G#*^..<?>..|...Q.....tZ....q;.+.O..7.sz.( ....&nS~k.8r....../.."2=.;~.dSL .NW.1....P..W....[...p.M|q?....A(.......{....H...B.@/./.M...O...b..9....%*%..>]..__+...L...N.=..$..!.$..im....n09....%.>....qx&..+.....p...Z......:....].....Z9..,...t...!t..q..t]J5.....F..x........?x!.Z.....}k^....0..%.-...[.h..p.....|.Uv..R.5Ds.K,r......2.k.:.d...F.KU...3K.z..".s...]..\.g.....m!i.Tbl.kt9..[a?.s.a......*.W.....)...mMK....|',(QB...p.d.%.M.b.f....P..G.lb..F.Kr.$f4".?...G..W.@.8V2./.T...../o?^~.8.\pB..E.j.<=?=......;..-...K.|oV4%W.i...p]..N.....2.'......$9......S._../.....l....pH.C...:..&...q.C..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (4217), with no line terminators
                  Category:downloaded
                  Size (bytes):4217
                  Entropy (8bit):4.699159936878518
                  Encrypted:false
                  SSDEEP:
                  MD5:1B3A455E20BB7C742D9D16576C7888BD
                  SHA1:B1EB59DD04D573833AEBAA511EB09E0D088E5EA0
                  SHA-256:0E4E95D1DF0BBA3F239E9C57C937D8F49DBE2C391DDF84CC4641CBA75995CBF1
                  SHA-512:D9FAE5C611E8D09B1168CD639C17D16D0F1077A8603C087DF299ECC9C515D7D79FDD8B38227FEECCBFBE451A564AD0F748486461C1687A95F450296225924EB0
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/css/front/style.widget-events.min.css?ver=3.2.6
                  Preview:.stec-widget-events-list{width:100%;line-height:1;display:block;background:#fff;border-radius:2px}.stec-widget-events-list,.stec-widget-events-list *{box-sizing:border-box}.stec-widget-events-list .stec-widget-events-list-wrap{overflow:hidden}.stec-widget-events-list .stec-widget-events-list-flex{width:100%;float:left;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-justify-content:start;justify-content:start;-webkit-box-align:center;-webkit-flex-align:center;-webkit-align-items:center;align-items:center}.stec-widget-events-list .stec-widget-events-list-event{width:100%;padding:10px;clear:both;color:#999;position:relative;z-index:0}.stec-widget-events-list .stec-widget-events-list-event:before{left:0;top:0;content:'';position:absolute;width:100%;height:100%;background:0;z-index:-1;-webkit-transition:background .15s linear;transition:background .15s linear}.stec-widget-events-list .stec-widget-events-list-event:not(:last-child){border-bottom:1px solid rgba(0,0,0,0.1)}.stec-
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4854
                  Category:dropped
                  Size (bytes):1832
                  Entropy (8bit):7.888284280285677
                  Encrypted:false
                  SSDEEP:
                  MD5:07AE529E30BE9F018181DCE7CED36985
                  SHA1:2B2F58CD7D90B2BB5D9439FD9D8F602C750ED84B
                  SHA-256:FB407044555A3A2CC1B0B7B96F5C55DC733569C15BCDB3820540DBCCF931268C
                  SHA-512:209E803DE2F808B46CD866F440A12FD955D8ADD33681AA0B55DF73F588EEAE5D726FD302126A0B5FEC4413F76F3F94BFF332252EA478E5517F0E08F8B32C36AA
                  Malicious:false
                  Reputation:unknown
                  Preview:...........R.n.9.}.W.{..iS..E^... ....g.....``..%.b6.K.e;..........fU...s.'Q...UT....yt2}3=9y..D..[.}.M.....8..!..M...."3.5....2!y..hG.*.........D.....))j*..0v9m..@?. .....l.'...........R.7G.Jg..N4G..s\9.....x...e......[..N.;.?.l../W..@...;..:...U:...-j.....0"....w..X.......g.Y.@=.s5i.0A=9.y.1..J.r.n...A}&r.g..._Y}t^.....f.ei.7......a.`{.)..Z....'Gg....4.."3z.........{..:.f..v...c..Q.l..7.]....C...-.-.&.X...G.....>...7..sf.Z.q........f^..v../k..7Y@...$.,...d8)f..."W.Q.7<............,..4p...s.<.U6\.......<.&.a..z`pSo&...y.y.-..`...J,...6........P..P..t.W*T..K.C....vV8..'.r'.{.c..M?W.........Ri.<y.Qa.).\..=.2Z..i..."D>N....w]..=.L.G........6j..oq&(.g...^......../I.L...T..YB..o..E)...4r.'..2.2k..1e..?:..q..|Ob..M....-..........&.=.wh.."1B.^...Y.L...q.1J#}.$9...jJ4$M.....?..8..$.....$..L...........`..l.m:....,.T!5._t^...,....Y....$..`M].G..'j3..3!...&...t..L.../...i...f....w..>...(..xc.v.c...."_.j...r...MZ..W>a........S...$.d...........wn.......H'5\..d@.x'
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2171
                  Category:downloaded
                  Size (bytes):682
                  Entropy (8bit):7.645588448772674
                  Encrypted:false
                  SSDEEP:
                  MD5:1302FE58B3C175DCDF9DE953299C53A8
                  SHA1:4EB1398F4007F76FD72EBF44EF9C80D4B3DDD96C
                  SHA-256:9F3117A4E9D09FBF871953699C8A269224B9C0B7873A4D0B471E0866FA9B2F43
                  SHA-512:C89DB5AC2179F2B91CD26C7060BB27E6C8A4CA2DFDF85DA554D0D3CB22CD817E09C91C6CACFCE2C69523F23230C66309942673AB399B0DB5E8B6A3BB29BA4B7F
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/css/retina.css?ver=6.6.2
                  Preview:...........R.n.0.=._.&(..T\;K..@.=.h.^...R#.5.Q(.vb..KZv*.[r..h.y....})0U...GVI.h.....)..r.P..8Q.y.f....(a....lU.G.y..k..SU........X.}...0C...K..!E.b......4T..r........d....HZo..w.(.:0n...sYt.@b.o._.;Q., 4.q[.'.+. ....RO.|.....(..@...v&:...g...F....79.i..*.!.#*........T.~.>\.Q../.g..q..............g.I...=.).|....A.4..f.po.}.qF......?+o..kt..9.7x\Q.3.L...7.,......r.0..O. m...y(.ZA....;..V./.K.}.....O....#."'.+.......\X0)SE....,..m.....JZ..p...\]...........vy.;.K1...Pj..y.(.~.\.{.i).;..n.@.LY.....j...k..!w.....K.|"G(.f'./.EX..+).. G.6.....P:9......f....->.X9.P{....e..4...%".8..OU...._e.Hbo.Z ..OQ...W#Hi.m..+......J.....Xb.kJ..<....JX...h0^g....o.{...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 80 x 13, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):1979
                  Entropy (8bit):7.423136324154455
                  Encrypted:false
                  SSDEEP:
                  MD5:7D4254FF4E90421F3A3B5A17FBEC9E1B
                  SHA1:1DE65CF4196D76B0A5718DBDFB1EFBE69E55E5F6
                  SHA-256:3AA128301529C3C4CD7028862FC29E9E8BDA93C7EB479759321EF2C7A023C726
                  SHA-512:A0194FCFE2CEB7DF9D3920B124399A688BC31B3B4BDFF41DF0BEF11914E9B0ED1ED0F8715D154929E0F7FB2579431C96625E1121302432C59EA14F6DA97F1C40
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/images/check_radio_sheet.png
                  Preview:.PNG........IHDR...P.........>......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:F9D36A3EC25411E387F4A3C372AC887D" xmpMM:DocumentID="xmp.did:F9D36A3FC25411E387F4A3C372AC887D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F9D36A3CC25411E387F4A3C372AC887D" stRef:documentID="xmp.did:F9D36A3DC25411E387F4A3C372AC887D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..P....-IDATx..W[H\W...RG._..E........G>|...?FH..(.%.BH...D,X.C.""....B.B......!.....N|.....O......)%.aq...s..g.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.875
                  Encrypted:false
                  SSDEEP:
                  MD5:C78FC4C73991971736F95F00B7C09E4F
                  SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                  SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                  SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlG4cNHgD2upxIFDbtXVmo=?alt=proto
                  Preview:CgkKBw27V1ZqGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1957)
                  Category:dropped
                  Size (bytes):3093
                  Entropy (8bit):5.5846653265391435
                  Encrypted:false
                  SSDEEP:
                  MD5:1D7A5DAF715783A4B2A521E012921B16
                  SHA1:847B1F4F561D5E94BA986F621A2E80A6AB0606FF
                  SHA-256:95665DE3DEE5D523BF03B37CA0198865EED645B379D5F2772D1D10DAD44245B3
                  SHA-512:434AB61D18B873FA47C79950A9EDFB6AA957C574257969112A34467A067DCAFA2A9ADF64FD02D7F5C778FA157BBC415A565D3D603979FCF5C134D541B6D46C22
                  Malicious:false
                  Reputation:unknown
                  Preview:/*1728669739,,JIT Construction: v1017269946,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 405 x 175, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):19926
                  Entropy (8bit):7.974998306701594
                  Encrypted:false
                  SSDEEP:
                  MD5:51091D8D46D1D9D8DC6EE18FB864DE1C
                  SHA1:DC3139DD3C92B6BC23610C80CC7837DF7446FD4C
                  SHA-256:245BED309B7ECE42B4FC5F45FDA96F1A029ED92EEF88CBB5F0BD58C0D08CFAAF
                  SHA-512:B1831FD52C1FD37AC3E84F320CC27B759FBE436DF4E9736ECD3623C9C398CB0FA70EECFDC059CA9E3F42AFDCC5FA9A44DF26835D5934027923B6FCB4D9561467
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.............5.CD....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:68FAC70BC16911EB98B68F0915F4CFA4" xmpMM:DocumentID="xmp.did:68FAC70CC16911EB98B68F0915F4CFA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:68FAC709C16911EB98B68F0915F4CFA4" stRef:documentID="xmp.did:68FAC70AC16911EB98B68F0915F4CFA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..e/..JHIDATx..].|TU......C.Uz......XV..WV]..w.{..Et....@... UZ...$..I2....7......$...~.Ix....s.=G.`.......b@.E
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (517)
                  Category:downloaded
                  Size (bytes):16888
                  Entropy (8bit):4.709740740701957
                  Encrypted:false
                  SSDEEP:
                  MD5:02FEF0D1BD51706C32FCD9470BEDE396
                  SHA1:5466D69EC332FB005B7C584AB3DDFAC910E7D361
                  SHA-256:A61B624C5271ED260A1E0792DB925A531164A8B759F75630F6C57412EF80F082
                  SHA-512:407F1733B8E9B1D747C954D97292559A5B0D37B376F75DA4C740A1F34AA6F1BCD0B524941DE5C09FBE5674BDFA82428156E586E371319CBEE2C6D33CCF234691
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/css/blake-woo-layout.css?ver=6.6.2
                  Preview:/*. Theme Name: Blake. Author: UpperThemes. Author URI: http://upperinc.net. . WOO COMMERCE LAYOUT CSS.*/..clear {. clear:both.}...nobr {. white-space:nowrap.}..body.woocommerce .master_container .page_content > .container h1.page-title, body.woocommerce .master_container .page_content > .container div.page-description{ display: none; }...woocommerce .col2-set,.woocommerce-page .col2-set {. width:100%.}...woocommerce .col2-set:after,.woocommerce .col2-set:before,.woocommerce-page .col2-set:after,.woocommerce-page .col2-set:before {. content:" ";. display:table.}...woocommerce .col2-set:after,.woocommerce-page .col2-set:after {. clear:both.}...woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1 {. float:left;. width:48%.}...woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2 {. float:right;. width:48%.}...woocommerce img,.woocommerce-page img {. height:auto;. max-width:100%.}...woocommerce #content div.product div.images,.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2544
                  Category:downloaded
                  Size (bytes):705
                  Entropy (8bit):7.728879467857009
                  Encrypted:false
                  SSDEEP:
                  MD5:DDCE1CB8B841AB1B7E9DC7E9F0D883E2
                  SHA1:BEBF489F90BAEC7B391745665D57BE70AA65A1EC
                  SHA-256:7C39E6C28C62A55C0DFE07E284610579C317BEFA11D54E3A2A5B79EE8ABC3742
                  SHA-512:45C271A3B8D76086EEF895806B7B1A933D8A32A8696D03F66FB234CCF1FC83539B20F0D8BE37759D8B7AD725B0EEE3EF1DC4D53A3AB29417EF30178F55595906
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/css/colorpicker/css/colorpicker.min.css?ver=3.2.6
                  Preview:...........R.r.0.~.fz.......W..[8...?.....u..7.T.`kw.....\.H.Tr.JL?@..|...$...LA.......yaH.R......=).1.q)5....DK^....~.JV..J.?...ni..)..........c.Ia..n...7......`Jg...kP...u..'.R..yG.....p.t.....=......{.).!....RZ*.*.uAQ.(...C.4hD.....:4.(...mB.."..p...z..!5....xKU..............&t.F..^j....#j+...._0...>.{..Y..S...zV....5}..Z..}..)m.5,..\..z..._)....g}.G.H........r..H..B....'R1P..Y.....L.......^3.E.I..R>{....).i..kP.......~..[D...6p0>...~=...%e.EnO......a2...d.].6...6/E..f...R_F#.m........cWA....l.......lIb.w..-w.2...@.@8?A[A..Uj.....^.<..\b...@........w.;p....;...........l......A.Gq...z4.q.....1..U.E39..?...q...{...]..:1.._+...Z=kKA.P.`....'.X.c....#.u..?...f....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 12058
                  Category:dropped
                  Size (bytes):4308
                  Entropy (8bit):7.9468508567524605
                  Encrypted:false
                  SSDEEP:
                  MD5:71E849919180846E2A729E0CEAC405A0
                  SHA1:DEE2478BA22689538B8FE68BA3FC4412E05CC9D9
                  SHA-256:10E5A1504A5CD51248C9F56812EC8EFB057F8E2244468946501419D1E0B0A835
                  SHA-512:447AEB59B5510064282235CFFE673D42C4EE05ACAE59FFFA492B5DDA1B1E2388C3D76DFB8A40F23A8C7E3482FDEC959B62CB880956AA6073CF11E630C3650685
                  Malicious:false
                  Reputation:unknown
                  Preview:...........R.o...}..yP...h*..i.2A...{....,`....&....mE...wfH....a....kx?.=.|.....R...0._Yc9Y@.F".}.oQ../6..T..=..&.~czW...J..,.Z...H.\.r...M....{.".69..Z.M6*O..sUNr@..e..R.9.+.(..oB.......t........Lr2.Q.Q.NN..W.B%....M]d..".x..O8%...QT......]..U.....,j.6n.....4hS..g.'?.opx.r8..0.r...9.t.....[..?..(.If..e..m....s.K.E".l.'..[..6...J.>..[..S....Q......[iE.A...8t.*k2....i:.8......ko.....[.jP....C..=......v...|pm.T...8.!..kx....^m..).K.~.....Z.)\....$~.1..B.>....?y>{.......&.....~......0Y..q.U.%BB..w4(............D..&....kFvf...M1.q.....K...n....e#.,U.C.<....:.....@%...,...$-.....Of.s.8....g_...C..)..9.Rk0..757.....i.m...nd..&....3N.L..d..@....@...si...d..Do...)|I{.....(\'....B..Z}.=.h{>.)..^.Fr..,2..te...OP...~.U..{...'j.../vhh...C..9..WY...[.......:.K..._..=..u..R....=.I+./..?B.".....C.I.......Y...H.s.....V......1....6>..f.lb..U...hOt..^.Lww..3.c......_}.C.lm..v.......@.}U...m......[iF8..[......s.!W..=..\.H..t.69..Z.M6.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 457
                  Category:downloaded
                  Size (bytes):320
                  Entropy (8bit):7.322984316887078
                  Encrypted:false
                  SSDEEP:
                  MD5:9FEFA6448856144E8C7AF7F6364656A4
                  SHA1:B48411DCBDFADE05C0BD9D5C6C6DC8C211D5436B
                  SHA-256:DD02FC227A017172E17AEBD90C47A48DA7DF803D72ACB6B54ECAF1C9BCCE52CB
                  SHA-512:5E530DC1637DBC7A4E6B7BC7DC86015C83E083DB12369DD09E8F57B602FF400672332145DF1FC7D89FE684B0821598406C29BA0D60C453D29E95E861FDD6F778
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                  Preview:..........uP.N.0....'CdW&eN....T.l...]Z...9.FU.............L... Z...L.[t..#...JJU...8.......x....d.Im..D..N..$hRE.%.g..|a.%`k..x...1izF7...*..[..>.3.....9Z.^.....c.3.zr.?ec...4.sX..k.RL#Q......N....&.:...7..;d.j}.K...o.{(..:......Kw...x<D.d.NM..a.|O.C..@L.QU(..XB.`....q..............4.U.._.g}.2..%...o^.&....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 49976
                  Category:downloaded
                  Size (bytes):12104
                  Entropy (8bit):7.973441108980359
                  Encrypted:false
                  SSDEEP:
                  MD5:82E63A6E17FEA12A8310F521F5B7199A
                  SHA1:652C54A6DF60EE187F5995858DA3E0B911545788
                  SHA-256:2846ACE8225B8ACDF83A8EC7ACC6C6FE9F7658D9475A1480494A645CE2A03581
                  SHA-512:33EC399DD44AD07D8E364CE6B12BF61231FC63CB1FE9E7B526B5D2235328E7090E5B3C4132517711315A29F15BAD0CE5820EE3544E7EFBC3184CF3CA2BF59E69
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/formidable/css/formidableforms.css?ver=1071228
                  Preview:...........rko......*...R...CB................$.P$....P...%[.%'N.g...T...k.....'......./.......QZ`..F%&..@...e...R.P...m.....R.*)....`..FX..$......v...Xg.\k.gP.Af..-%...ax....h.#....B.....0.UP`..B..=.T0...a..OHL....(D..A6..N.0..R.n...A...D.~...S...C..*.<0B.=z.m<..2..2v+....?.D.....A.|.Y...X..."4Qn....R{/.W.6..w...V....E.....w.....fm{K.Oa8...^f..*..-.0...0.o)4m...........o..?+{u.a&_......-x".9...y...ts....~.T.~.t.~.q.xj..^.*:....h..s..z.).../k.....je.0.8.g+J.&..Y.c....N.U.c..P.T...-C.< ..D..Mx.`....;.........~.7..=.?R.@).....!..8.D..Mz......}.B5N...a.._V.w..1....Y......&.G.K.H.Gc=O-..>.p..S. ...^C.....}.%Na.x...FzQg...z0DK....F...M.$..cD.-.A....0..+........w.b.<....9rt.p.1,5.R..g..;.H.&..Q...t....%mW.qO.WF.c.Ws.<..!......>..s......9c..Y.!.=]Ny4......y.E.AJ...m7....{....s.;C.~O.gv.4.dI..c.......m...}|.L..p.E..W.L..CM..../...v..%.V.C..V.4...{....X.7...}......J.j.........2{HVI?q....?...SB..Y..r.#...bH..-..4..s...g......#......)Qq.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 20522
                  Category:downloaded
                  Size (bytes):5449
                  Entropy (8bit):7.9496809478292265
                  Encrypted:false
                  SSDEEP:
                  MD5:806CBCD3B7CB0A6571954DE0BE599888
                  SHA1:96148F3B5B38CC03330AE17AB7942A6F1F120A8D
                  SHA-256:2F1F505BFA3B8EA661A7DC8E82EB637635EC90715589FA0C927E533DF5C2697C
                  SHA-512:B8DD1D66A45A01EC0BDB50922BA9FDA99CF09A545C2DDB0FE3D7D194612D33E2709D42D370D38A545DC1C53E1C7A22E24DF435413B60F49A6CA4C08017ACF957
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/dhvc-form/assets/css/style.css?ver=2.4.6
                  Preview:...........Rko.v.+...$.......`.P.(._....`@.[.).%.....K....(3.5.9..s......)I&...7.//J.t.:9.Q.;0w.2).7....lK.K.$.....WW......{E......rw2|..[.CC...Tm....K..p0!....a( [..p.a..I......L..h.qG.>U..T..~...A..k..&.jM....c."..'..,(u..A....J(C..|..(.2t....SJ....?..g'....(.a_....o..2.u..v.d.nC.wc...X.+.S..R......',.2.Iw.._j....pY8:.<.....N....Kf.(.w.S%.....j&.M`...<...x./......P.*.b.J%!..2b...t.7...+.4.?..u.R..L$.q.rI..4`.Z.G..lC.........i?<......r.4..V........d(.`)....&\.D.lT.....z...<xVN......Oo.&...B..V.7..bz_.......u.UHJN.Ey./.$.dKh.O..S..........b....QH...2e7.]...m..K<.t..|.....\w4?.gx.<H.}......C.Z..x2......R..b{w..d].....6.......k..8.......4NJf.(i.:.|p..,... .y'.%..".4.=...?.J8......;...z....*...9.8f.].KJ.Io.y|.8J].?.V.o9z.5G....T.l..~(....Ao...v.'...."....1L.....Pkz...r..x..".GRI....k...T..v...j.(WRl..).V.L...4...2.?.r.......Y.nK.... .Yv...(..........8.....o.'....F.a...0.....C%....>..Q_...'.,Sv..5..F....k3O...(...V.1.%....aC.o.1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 165339
                  Category:dropped
                  Size (bytes):76328
                  Entropy (8bit):7.994242859412228
                  Encrypted:true
                  SSDEEP:
                  MD5:B06706BD9051C5FC598313A0BFA2CDA8
                  SHA1:7D22D4BB4243D8332A47AA120514BC07C4BEB7B4
                  SHA-256:2E69F0E07132A81D6CD117384B6C4DA7096AD81D8526E1261EE533CEC3FD9DFC
                  SHA-512:F6BE352FA40BE8A60D360B0C087DA44E5327B33AE0D78507F0C065E3AA8147EA94B0A9A3A221BF6DACF49F1870FFBFCCB126B2ADECB8F91C37C631C3C710E6B9
                  Malicious:false
                  Reputation:unknown
                  Preview:............}..6.-......... Zr.N.2.I..L..;m:.....%.....e......HJ..L..<M-...e.VwV...Z.K.V.t..mFM....wrF..L..[..q..n3ml>r%......ai....1..lFu.uES..D6.L..YQ...;..6*Zr.T4...Ae.....;.|{..Lm..L*xgt..}...b.F\..c.9..l.....^=(TU..]n...Y.|...i.V...sk.._.y.~i..\......k..)...T.\]A^.5e.A....E.....r..e..(dG...{.....f'....h7iW.4..75 ,.U.)u.0......`D....3^maq.#.(...H.t...6.HDAQi.'.v]\vk".l.k....IJ.......|o..6c.5..o.G...v..."@...q..$ubMQf..n.h!.7.!+..4...G..)d7.C.!...m...66..P.YoX..)z......)..*..}...E^5.G.ux....A..3...............A...v...e.;...3.....t.;...}........|........;.V.v.M...Y.X..6...onn.....:.....3.}....|b...f..0...C...cu*...e&.E3".+.^Q...n[...|.<....QF'g....r.*..S..../l.Li.h0....i{{.vV..S.%.B%`:v...//:..w.^u~.I>j...+...|..A.C'.FNm0.l..0..$.x(.3<(..I.$.F.L.@i...]..N..|.X......j.7..H....U.r.....m.6..R..........BM....`..)....}s#..gs^."%Vr..6.2...6.@0I.v.&..e1..3N.y*.?.I}...;............6.[.....<.k...YYv....}-../.k....9.....x>.^..3...q.U......8...yP...-_V7
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 16612, version 1.0
                  Category:downloaded
                  Size (bytes):16612
                  Entropy (8bit):7.9855764604225765
                  Encrypted:false
                  SSDEEP:
                  MD5:E9224CF8A465A5349DECDAD3FD1412EB
                  SHA1:53503E38C6C13A2D0CB2189EC56527B5340E3673
                  SHA-256:078751117EE4D17E09B4D4AC5D9F7358BC4487CB94561DF738C6EE000EEFFB4D
                  SHA-512:FE1A6843CC167E6A0E6351A58E36DBB3C545D9FA5890F29DD332C9B17BDD4DDC3B34ACC2FA81DC3AEAEFDCA86790E77EF74E94227A1AEF5590A46B73B2C7F54F
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/hind/v16/5aU19_a8oxmIfLZcERySjQ.woff2
                  Preview:wOF2......@...........@.................................`..\.h..m.....8..1..F..6.$.... ..,..@......U.b.8..."..\.6w$..P...Br2.....M.H.eeP..Hh..7.~O....8. .(%.v.`..,Vl.x.....t.7.T...*....R...Tj$\-..>....)..m..>...:".G...M....:._.:..,.i.t*J.((Re..).ZR....c...\..s..B...wq...Q..6.ZLY8.&!*.c.W?.....~..y.H..P.Q.K.+..P.Y....].I......X`.dH"..v.p..|D....5....*......7.Y*....}..]4...|2....u{.M....%']u3.....Kh....2.....z.w..v.....C.s...%..5.&>...[f.....G.&.d].,....6..#Co........2._S...f.... ...%}..?%].m9D..j.V...3.....{.)..o.M..H..A.T^;X..?N...#I...)...s.?M.G.|j7c.c<...U....$-. .&M..Tne{r...B....{....A..)..d..u,R...D[.I..B...:.<.).t.?..!U1.!w.m.}.U..?....Q@.o...G.i..z.A'.K.4......-(........Z..l...&.H..5.6.... Z@....)....[..M@.#.........k..z..-._,.........O.D....;..y..8.....-.a9.O..he...Q..."A.{.R....>yj.Oq_..T...t..jZ........,...p...j|..l..&x>...}@...."..@......0.}[..'...H(.....L.{C..R{.x..c.yD.d7.S....l..{zZ{...l........e...p....P..?.5......>.e.m6.`..B.L?u..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 22620
                  Category:downloaded
                  Size (bytes):8481
                  Entropy (8bit):7.9750355933000545
                  Encrypted:false
                  SSDEEP:
                  MD5:650AD1D895D6E1C48EB0FD55D3DD26B7
                  SHA1:FBDC6AE9C8DFBA8A3F094AEBFA595A6A3BF3C3E6
                  SHA-256:52D489EDAC4DC89AED3C7BCEF70C902EE19DB1DFCC1491352CC8A0649F4CD4D6
                  SHA-512:D585C7CC60FAACD2D11E9209BE989545B17E40FACA2D8759536619B15A45F920AEC785D7CA1489CE908CDBE041B251886677A3EE3D74FCA3914FF3CE6369CD13
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/themes/blake/js/utils/upper-iso.js?ver=1.0
                  Preview:...........r...6....)T...P,UggvV.RSq<.c....9Z.:..H.E...UYV...HJ.$W.......{.....V;.......1*.[..d.OV.x..|.&..................?....8..I.bN.4#.hcad......nF..D.l...(..[-.(.........5.IVrs..)I..m...[..'........../....^...[.%v]I.G...r0..X2......X...f..c.]..G.9_0.y...H.).,.Ai.M....".@..L...7..].9,&|01;31.k*Y.G.peq..A....G....m1s.v...Z;._..vq!k:..^..<j...p...k...D.#m..X4.......Z......}.V..h@.`..@H>..I.|.R....^..Gd..:.I..X.........D...O.J.E.f.?.u4.~.j.H...J|.qT...;.9..A..D.......?...6^..%...0..yb`...V.....@eP.,.P.......I5.'...{..W......G......Z..*.;`<y.!g.....w...-g..Tr_0.-..V;...Wl..ET.......*.a..&.f...(.EJ_. U....^V..xEj.K2.Pc.....].....7.#'.'..h.>..&..3...u...QTS....h.'Q..?...}.............fT4.......X$...........Z..Oi>..L.e....3....Z.U....X...0...O$.|..d...S...#.a.Z.{..y ...u...r.V5.....Y-.4C...._...mlg....K.[..!..'.6...J.W)I.nGb<....wv../..3..u....1....<..Vx....l.t........x....}...S..nz..|J.......I...i...8......{.>...^.q.Y.x.y.DD../.j.c
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 458836
                  Category:downloaded
                  Size (bytes):61503
                  Entropy (8bit):7.992549708021754
                  Encrypted:true
                  SSDEEP:
                  MD5:6A83DD80687DCF61C79A8F24DAF5DA77
                  SHA1:1E0787B89E9884A8F987C22D523770D4DF7555EE
                  SHA-256:5FCAA8409BAB6FCABCB86DF5803A9ABB9F45FE1EFFC83D630F2CA6190A7A5F72
                  SHA-512:1F331D352A9F5D9BA81016FBFC8EB7790C6FB9F170C1E59A5AF97159D7D054430F9D77E0192B2A99AF4F26F59D1B1E1F2E9A4AFF0562483CFDBB023748933798
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.9
                  Preview:.............6.,z.........2%...b|.n........Q.. .)..A.....}...A. Y.3qZv7...+s...o........_0.s..L...d.s.u..y..B.%...s.....?.W.X..Iz...[......!.........D..$..@>.s.c..'..........N.D.H.S..Y..........9.0.........+..r..J1..{....>svn....DL......D....L....."e..7 `........|..{&H..v.-.?\+.#A.S.R^.G.Q........}..B.$......$..)...W..e>..D.[..kM..j.........Y..g..._....J...Z....(.8.B..I...N...{..?......ZK .9..!.>n....w.....)e=G.j.i.l..Z.9Z...RB0G...W...h.V..h6s....R.v....%...-...%...-..?)a.....+.Vs..W..pV.9bV.........C..6..l..`...-\H.)D..XF.Wx./{.S.o6..g.......Qy...*....(<........t....t..p8..zS...!L..+"e..7 .......H......^.V.A...gPH.!....Rr8.$.`.}{..#&.Q.U\..D.../....#.f.X.T..GU.3Ul..*..*v.Q..L.+.?*.%I.E.&.<...V.v.E0..-e.......!C..a5dX/e....{.:.T.C.$...=...Ly...7M..-.c......SNjm.?).............a.?.o....U.O9..u.....!....a.?l..].p.'.Z).O9..u.....!....a.?l..].p.w){......R.~....a........._.V.A...gP.W|..v.q..+...D..Y.z...f..]..%oA.8..7..?.=.......wD.?...p*..p%
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 7281
                  Category:downloaded
                  Size (bytes):2202
                  Entropy (8bit):7.901256268245527
                  Encrypted:false
                  SSDEEP:
                  MD5:400F194162412B999397A47DEF3931A2
                  SHA1:BE994ED7C332A06F25689721EC8EB54287D761C6
                  SHA-256:3FDA866D1742E282B473119568F066150F5D85DB18D18470FF62070BCB23A1AB
                  SHA-512:E59C5DB6A00FB8F7E1C85B024EA3ECB7A1FBBB60DBE12E8ACDBE6D5BBD54BAC8E4EE9F5758E6F6116463A1B3B09883CB8FE106B0CC6F126D54E80DA7560F5B56
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/stachethemes_event_calendar/assets/js/front/reminder.min.js?ver=3.2.6
                  Preview:...........R]o.8.}..9.G.H.=...;l.3.<,..Y..(....X.JRv...}II...N.L.A.P...s.=AVIj....WTIc{.....K......{.%.0.D.N.#...h..!....$...27xU..*..'tA"..."RY.....0..s...U...7%....-."...../.M)...sB.or.0.....V...B.I.7..N..;..h=...c...I..UvY..-;.Gi.B.+......2.....L......N..[iYW...;..J......#..Lh.....a.r{.I#`B....D2.A..].>....%.m..v.....{P.eU.A......c...qZY.dL.]E...7.OeB<.P..O....-/.33x.|..g...:.8.5...T..a.8..9.E.y^......e.2.S.<.N....bZ....h.g..\P.d\.[_u..g....S. M..:@.X.s..h4.+VY..G.4.@ll...p..D.......W(.q....V.1......B.I...xL..}..sL..x.Gg....S.r[..D.:..PU^.V...u8N+k.t2)...W.?.c\....`......`..0~|SJJK...$..Z...b.-.La.:.._w......0>.5...0..Ay...N.m.KA(.J...&...i..D..m.z.........jW'..z.uI..d.kn......P.4...h-...;.n.z.:1.YbNt.`......^)..N..%ME.%,z.....N.wo'>.8M\.#|..X.'.d;...q.$...<..g@...%..F.../.a2'"....y....6.d5K.-....pb..I..pE...h.......,.@..:......W..._...........".....F._y8...-dJC.k{7q7^...%....1.;.U*8.!_..M.@.%f:F.....(.9H{..#.g.....QY..\....8.`F..?..5.N..j>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (1957)
                  Category:downloaded
                  Size (bytes):3093
                  Entropy (8bit):5.58246040605145
                  Encrypted:false
                  SSDEEP:
                  MD5:05B237C35C2096CA20FD873B31E5CF6C
                  SHA1:A9AF3564EE3F9811A7E80CB642AE480B3A03644C
                  SHA-256:C707891FAE9F348E23960D68685D36C0A54F5EC44B7147C2FC5439DFF989CB95
                  SHA-512:DF5981515124E4368B75A495077E21E03473924CA9B896C04B669293AE6DE83E23AEF9C6AFFFB4FF00EAB52A5363446E33E7D766853A53B6A1C3AFD07821C24F
                  Malicious:false
                  Reputation:unknown
                  URL:https://connect.facebook.net/en_US/sdk.js
                  Preview:/*1728670821,,JIT Construction: v1017269946,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 214989
                  Category:downloaded
                  Size (bytes):67558
                  Entropy (8bit):7.992441204084048
                  Encrypted:true
                  SSDEEP:
                  MD5:E38B2218BA618D5A179BA7BA6AF4952F
                  SHA1:1E3395C92E4752F65CA2905CB0D35A95295827B7
                  SHA-256:D7102840E7FAE40E144A962D2D6E296368FFED5C9E99F6C01EB9705220806C7A
                  SHA-512:E320DC5370053E1404986C402D8225B9113516729296DEC12FFEBD305252BC759F5B5FB082AF83A478B4B437FC45B3E74F2C86F319F1866EF6687850861CAA6E
                  Malicious:false
                  Reputation:unknown
                  URL:https://www.gmsactg.com/wp-content/plugins/Ultimate_VC_Addons/assets/min-js/ultimate.min.js?ver=3.19.10
                  Preview:...........r.w.6.._..2...i....i...d6...t.3.x} .$"M.....H..@R.%K.;...M..P..u...W2.BI/U...+}....a..m.L.J.`..Z-+._s#.$:.0...VU.^..\s.tD.a..b...d..`=.....N...F......}....J...b...a.rb.^.l.d...V`.k...._4.B..[.PB.<^.k{.'.=.BnX..r.B....#..f.:.t.W......p.q.-.%.Lq+.../a.}.-.p.....O.J.r..S~....U...SZo..3...V....t_..]3Ec....W..f..!.v.......z...5..Q.....].%.X.."Ib.%..g.2.VS....u.......1"..2c........t.....Af..h...Rs.....)..:...6f..i.i.r!.u'6v..{=.....df..f..N.V..}n^J5.....MN.k.!<.fV..x.....P..J.g#&p..v..?..-.X0.<...g...s.<.....Z. I..;.z=.sKl.?`6..N?K.NZ\td,......*.........b..+.0.3(.7`.Vrl..t.J.]P'.h.....Kd..`/......G..g.=.xJ......C...5...].Y.D....e..ts......:.%_<T.4.....y..;W.......t.fh._..8.........._.%......Zb.......\4r^=.6)/..O?.z..O[..b.Y\....v..e.|...V..v.W~..U..............M....`x.xRY.{.....yH.....eg..0...B.).)....r3....[..^L!q...0.[.f.......C.v{....\H!'l..1 {X..i.......0..3........BCS...$.5....7L%.K\6....t.f3`...7.!.$...Y..g.|M....2..ZU%.C....."u_..D.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3543
                  Category:dropped
                  Size (bytes):1288
                  Entropy (8bit):7.816446267765958
                  Encrypted:false
                  SSDEEP:
                  MD5:50582774925C486FDD848729D5C9B776
                  SHA1:F71D9FD23D7D43A77573C884ECA704E966549BA0
                  SHA-256:3CAA22CCCF0E1923CB00D96C80EFA9149698732F1A8EB93A725DA93A1ABD5AE9
                  SHA-512:75C1EB26EDF3CA9EB16D8CD55DCF20596BBD2C2E206CD791814E4B697F5C7C5D104336634903062E0A88F078FC98890D7E4D02E0CB4A0DB6862D138F8E6F9B57
                  Malicious:false
                  Reputation:unknown
                  Preview:...........RMo.6...W..".aIq...x.=.)..n..)...9.XS.@Qv....C.v..l..........7...^Y.q...4~T...r.TF.e....].....h...MS.M.K...]Q......xNW.TM.N!=7...v..m3...&..i...:..QI..O.j..c.7..|S5....w....j%...#'45..}J<T..>..Tv.....#H.=i.......;....g...\k.4.99h.=..#.L..{.+`..iW\+3.@]...b.*..T..(._g....T.[.......=<y|....j.Y..Y7.b...l..Z...z.+.w.Y.\.a8..\'..$F.[.....,..D.....K..w.S*..qB....7.b'3..1........<?..y....v.......,.c..d..X....y2.sFH\...*w..Q..#..%...Qb.[.....O..}.m..1......u..p..:..:..Mf./{...M.Z].QA.......5..*....jT....W.. ..5..}.yg..M..m.m9..K.h%d@..........[PE..&t../..,g..{.1..|{.S..x.....^XXW.B.txlX.x.J.o...=....K.c.{..Mm...t}x;.._.......#....y..!H}v.L..{.q.0.......CD.M.d_/..&.Fy.=....*..Y..<...qaP.!d}:....{.=O.....\.2.W....Y.u.{|..p..}.8#t./...X.u..!.Tv.%M.. <........@\..aZ.LB....P.T....GUWT ..Vuf....[.oLc..[.8...o.X..K.l.iPySq.o.8..<..b..q....N..s#..>.B..&U...YW1..MC.4+.G%Y.?9....y.g.M..h..X:aI.@.....O...U.....Eq(.G.n.R....~g..8Dn(.5o..|e...CZ...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 129321
                  Category:dropped
                  Size (bytes):22938
                  Entropy (8bit):7.9865921484551645
                  Encrypted:false
                  SSDEEP:
                  MD5:1518EAAA7C82802D17BB41C3C3CE0951
                  SHA1:4EB29C7BE36D2ECF46D7EB230DA7F033A31F5947
                  SHA-256:B66ED1C4BFC436C3B7F31026850FC97B7CC58B5EFE55F417981B48FE1833CCBE
                  SHA-512:C7FE85A4AAAFFD6EFA5EAB45B3E4C02C0BCF07DE3B3A10D6AC7FF7E67909EE895EBE77E3DA380598F968FF1796C04372DADA464EE0A5F77F294A35AA4805D3F3
                  Malicious:false
                  Reputation:unknown
                  Preview:...........{w...........r....p..=.[b..{......Kt....q_.Q..[....`....%.. UI.z~...6|..[.w......a.{.L.....I...t.7..G.k.q}...}W...+...NW..^,.v/:{.8S4-....?.]....e~.B.....c.b.~.......4...\...M._.o<.J.Mh.R.oy\K}.E.1.......F..y...........~>1...,.......;lCp3.N4.....6w.)..>..y...f&.b'M..o.4~5.:.n....A.Cs..F,.G&...|....dL&.c.8.Tc.. ..-N.on..9~..>.O.>.N.S.|j|.@.._..Fi.}~.....|.|h.U..o...M.7>..3...>G....x=.wU..N...O..h.@......J.|.I..9y...d.d.Z;.#...r..U...2.S.s............q.....E...;1?.X.....?.....-...y..zo....T..C............=..t8....?K.m. l.7......c.b..w.#?...U...>..q....?....x.O>.....CD.AX..7Bh..O...?..b.../.eck..;.I........C.[../<c.w...\.....H.,.N..p?...$4*c...3......}.......S..S.x..L.S5.Wd&..,.qny..8>..K..5........[>./....mb'>....V{469.gW.e....E.s)...i.y.n.{b?v.^....=>n....M......=/d.]..{.i.`h.g>q`.... ..+?....O....T#.?5F......!#....}3vb...3....J...0.......'<....#'..vt..K.L....~2>gp..o.O.../...u..<.=:..j.{......l....~3..w.@.m.@.}#v...#.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):14268
                  Entropy (8bit):5.021416420104722
                  Encrypted:false
                  SSDEEP:
                  MD5:6B7939304E1BC55FAC601AABFFCC528D
                  SHA1:78D1949026F76E10977BAB05B743D2A540A8E255
                  SHA-256:4873060989924F8E92A321A0A38611FFD0252B5BDFDDF7FCE00ABDC8AE2176A3
                  SHA-512:C7013F033F73AE3048A6101C05BDC5E8956AC5FE3AF820CBC1F2CC1E5A0DBBA2844020168BA1DC0D46DE39F048A6D17BB5C0B3BAC2858C5C36CAEBC4A432FDC1
                  Malicious:false
                  Reputation:unknown
                  URL:https://unpkg.com/leaflet@1.6.0/dist/leaflet.css
                  Preview:/* required styles */.....leaflet-pane,...leaflet-tile,...leaflet-marker-icon,...leaflet-marker-shadow,...leaflet-tile-container,...leaflet-pane > svg,...leaflet-pane > canvas,...leaflet-zoom-box,...leaflet-image-layer,...leaflet-layer {...position: absolute;...left: 0;...top: 0;...}...leaflet-container {...overflow: hidden;...}...leaflet-tile,...leaflet-marker-icon,...leaflet-marker-shadow {...-webkit-user-select: none;... -moz-user-select: none;... user-select: none;... -webkit-user-drag: none;...}../* Prevents IE11 from highlighting tiles in blue */...leaflet-tile::selection {...background: transparent;..}../* Safari renders non-retina tile on retina better with this, but Chrome is worse */...leaflet-safari .leaflet-tile {...image-rendering: -webkit-optimize-contrast;...}../* hack that prevents hw layers "stretching" when loading new tiles */...leaflet-safari .leaflet-tile-container {...width: 1600px;...height: 1600px;...-webkit-transform-origin: 0 0;...}...leaflet-marker-
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65447)
                  Category:dropped
                  Size (bytes):87553
                  Entropy (8bit):5.262620498676155
                  Encrypted:false
                  SSDEEP:
                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                  No static file info