Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sourceforge.net/projects/seb/files/latest/download

Overview

General Information

Sample URL:https://sourceforge.net/projects/seb/files/latest/download
Analysis ID:1532875
Infos:

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains obfuscated onload event
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Drops PE files
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=1968,i,14159835560068606808,13080082368613821346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6720 --field-trial-handle=1968,i,14159835560068606808,13080082368613821346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sourceforge.net/projects/seb/files/latest/download" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: <body onload="var jsLib = document.createElement(&quot;script&quot;); jsLib.setAttribute(&quot;title
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: Title: Download Safe Exam Browser does not match URL
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%20k9ff%205prm%20j0gvsfz;rnd=(1728871653343)
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%20k9ff%205prm%20j0gvsfz;rnd=(1728871703970)
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No <meta name="copyright".. found
Source: https://sourceforge.net/projects/seb/files/latest/downloadHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:50049 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 10
Source: global trafficTCP traffic: 192.168.2.17:49899 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49899 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49899 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49899 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49899 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49899 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: sourceforge.net
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.fsdn.com
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: analytics.slashdotmedia.com
Source: global trafficDNS traffic detected: DNS query: c.sf-syn.com
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: ads.pro-market.net
Source: global trafficDNS traffic detected: DNS query: tag.crsspxl.com
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: pbid.pro-market.net
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: downloads.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: gigenet.dl.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: btlr.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: pixel-us-east.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: data.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: bttrack.com
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: thrtle.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: loadm.exelator.com
Source: global trafficDNS traffic detected: DNS query: image4.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: imp-ew1-primary.lijit.com
Source: global trafficDNS traffic detected: DNS query: pxdrop.lijit.com
Source: global trafficDNS traffic detected: DNS query: bid.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: psychz.dl.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: hb.yahoo.net
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: creativecdn.com
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: ads.betweendigital.com
Source: global trafficDNS traffic detected: DNS query: api.traversedlp.com
Source: global trafficDNS traffic detected: DNS query: aorta.clickagy.com
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: aqfer.lijit.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: d.agkn.com
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: dsp.nrich.ai
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 50634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 50683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50587
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50598
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 50642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50555
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
Source: unknownNetwork traffic detected: HTTP traffic on port 50630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 50617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 50699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 50596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 50539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 50625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:50049 version: TLS 1.2
Source: classification engineClassification label: sus23.phis.win@46/203@285/615
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=1968,i,14159835560068606808,13080082368613821346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sourceforge.net/projects/seb/files/latest/download"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=1968,i,14159835560068606808,13080082368613821346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6720 --field-trial-handle=1968,i,14159835560068606808,13080082368613821346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6720 --field-trial-handle=1968,i,14159835560068606808,13080082368613821346,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\d77f8fa7-d1a0-4b68-8c2b-c0e590e14709.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 989259.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\73f12ff1-729e-481b-ad49-771cedd76b0e.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sourceforge.net/projects/seb/files/latest/download0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
sourceforge.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
challenges.cloudflare.com0%VirustotalBrowse
c.sf-syn.com0%VirustotalBrowse
ad.doubleclick.net0%VirustotalBrowse
api.btloader.com0%VirustotalBrowse
ad-delivery.net0%VirustotalBrowse
dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com0%VirustotalBrowse
idsync.rlcdn.com0%VirustotalBrowse
btloader.com0%VirustotalBrowse
pbid.pro-market.net0%VirustotalBrowse
ib.anycast.adnxs.com1%VirustotalBrowse
ml314.com0%VirustotalBrowse
tag.crsspxl.com0%VirustotalBrowse
b.6sc.co0%VirustotalBrowse
ib.adnxs.com0%VirustotalBrowse
c.6sc.co0%VirustotalBrowse
match.adsrvr.org0%VirustotalBrowse
ipv6.6sc.co0%VirustotalBrowse
j.6sc.co0%VirustotalBrowse
a.fsdn.com0%VirustotalBrowse
analytics.slashdotmedia.com0%VirustotalBrowse
ads.pro-market.net1%VirustotalBrowse
dpm.demdex.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.186.162
truefalse
    unknown
    tr.blismedia.com
    34.96.105.8
    truefalse
      unknown
      bid.g.doubleclick.net
      142.251.173.157
      truefalse
        unknown
        bttrack.com
        192.132.33.69
        truefalse
          unknown
          api.traversedlp.com
          34.236.4.25
          truefalse
            unknown
            psychz.dl.sourceforge.net
            208.87.241.191
            truefalse
              unknown
              downloads.sourceforge.net
              204.68.111.105
              truefalse
                unknown
                dualstack.tls13.taboola.map.fastly.net
                151.101.193.44
                truefalse
                  unknown
                  pbid.pro-market.net
                  107.178.240.89
                  truefalseunknown
                  btlr-eu-central-1.sharethrough.com
                  18.199.220.232
                  truefalse
                    unknown
                    sync.crwdcntrl.net
                    54.229.139.118
                    truefalse
                      unknown
                      rtb-csync-euw1.smartadserver.com
                      81.17.55.173
                      truefalse
                        unknown
                        cm.g.doubleclick.net
                        142.250.184.194
                        truefalse
                          unknown
                          idaas-ext.cph.liveintent.com
                          3.208.154.40
                          truefalse
                            unknown
                            ds-pr-bh.ybp.gysm.yahoodns.net
                            34.253.13.239
                            truefalse
                              unknown
                              www.google.com
                              216.58.206.68
                              truefalseunknown
                              spug-amsfpairbc.pubmnet.com
                              198.47.127.20
                              truefalse
                                unknown
                                bcp.crwdcntrl.net
                                54.229.139.118
                                truefalse
                                  unknown
                                  tag.crsspxl.com
                                  34.232.140.51
                                  truefalseunknown
                                  match.adsrvr.org
                                  3.33.220.150
                                  truefalseunknown
                                  match.prod.bidr.io
                                  52.30.133.232
                                  truefalse
                                    unknown
                                    sourceforge.net
                                    172.64.150.145
                                    truefalseunknown
                                    pagead-googlehosted.l.google.com
                                    142.250.74.193
                                    truefalse
                                      unknown
                                      creativecdn.com
                                      185.184.8.90
                                      truefalse
                                        unknown
                                        chidc2.outbrain.org
                                        50.31.142.255
                                        truefalse
                                          unknown
                                          us-u.openx.net
                                          34.98.64.218
                                          truefalse
                                            unknown
                                            pixel-sync.sitescout.com
                                            34.36.216.150
                                            truefalse
                                              unknown
                                              pug-lhr-bc.pubmnet.com
                                              185.64.191.210
                                              truefalse
                                                unknown
                                                gigenet.dl.sourceforge.net
                                                69.65.16.141
                                                truefalse
                                                  unknown
                                                  ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com
                                                  34.254.214.47
                                                  truefalse
                                                    unknown
                                                    googleads.g.doubleclick.net
                                                    142.250.186.162
                                                    truefalse
                                                      unknown
                                                      challenges.cloudflare.com
                                                      104.18.94.41
                                                      truefalseunknown
                                                      btloader.com
                                                      104.22.75.216
                                                      truefalseunknown
                                                      ml314.com
                                                      34.117.77.79
                                                      truefalseunknown
                                                      analytics.slashdotmedia.com
                                                      216.105.38.9
                                                      truefalseunknown
                                                      api.btloader.com
                                                      130.211.23.194
                                                      truefalseunknown
                                                      am1-direct-bgp.contextweb.com
                                                      208.93.169.131
                                                      truefalse
                                                        unknown
                                                        user-data-eu.bidswitch.net
                                                        35.214.136.108
                                                        truefalse
                                                          unknown
                                                          blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com
                                                          52.210.21.58
                                                          truefalse
                                                            unknown
                                                            ps.eyeota.net
                                                            3.122.214.165
                                                            truefalse
                                                              unknown
                                                              idsync.rlcdn.com
                                                              35.244.174.68
                                                              truefalseunknown
                                                              bid-iad-static.yeahtargeter.com
                                                              47.253.61.56
                                                              truefalse
                                                                unknown
                                                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                52.50.206.52
                                                                truefalseunknown
                                                                sync.srv.stackadapt.com
                                                                54.158.94.71
                                                                truefalse
                                                                  unknown
                                                                  thrtle.com
                                                                  54.166.145.170
                                                                  truefalse
                                                                    unknown
                                                                    raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                                                    34.254.83.211
                                                                    truefalse
                                                                      unknown
                                                                      pixel.tapad.com
                                                                      34.111.113.62
                                                                      truefalse
                                                                        unknown
                                                                        c.sf-syn.com
                                                                        172.64.154.159
                                                                        truefalseunknown
                                                                        ssp.ads.betweendigital.com
                                                                        96.46.186.59
                                                                        truefalse
                                                                          unknown
                                                                          ad.doubleclick.net
                                                                          142.250.185.230
                                                                          truefalseunknown
                                                                          tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com
                                                                          3.122.38.117
                                                                          truefalse
                                                                            unknown
                                                                            imgsync-amsfpairbc.pubmnet.com
                                                                            198.47.127.18
                                                                            truefalse
                                                                              unknown
                                                                              ad-delivery.net
                                                                              104.26.3.70
                                                                              truefalseunknown
                                                                              ib.anycast.adnxs.com
                                                                              185.89.210.46
                                                                              truefalseunknown
                                                                              load-euw1.exelator.com
                                                                              54.78.254.47
                                                                              truefalse
                                                                                unknown
                                                                                dsp.nrich.ai
                                                                                51.68.39.188
                                                                                truefalse
                                                                                  unknown
                                                                                  aorta.clickagy.com
                                                                                  3.212.99.33
                                                                                  truefalse
                                                                                    unknown
                                                                                    match-eu-central-1-ecs.sharethrough.com
                                                                                    18.184.119.72
                                                                                    truefalse
                                                                                      unknown
                                                                                      gw-iad-bid.ymmobi.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        fastlane.rubiconproject.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          a.fsdn.com
                                                                                          unknown
                                                                                          unknownfalseunknown
                                                                                          j.6sc.co
                                                                                          unknown
                                                                                          unknownfalseunknown
                                                                                          c.6sc.co
                                                                                          unknown
                                                                                          unknownfalseunknown
                                                                                          imp-ew1-primary.lijit.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            trc.taboola.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              ce.lijit.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                btlr.sharethrough.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  bh.contextweb.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    ipv6.6sc.co
                                                                                                    unknown
                                                                                                    unknownfalseunknown
                                                                                                    ads.pro-market.net
                                                                                                    unknown
                                                                                                    unknownfalseunknown
                                                                                                    p.rfihub.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      hb.yahoo.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        data.adsrvr.org
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          image8.pubmatic.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            ap.lijit.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              image4.pubmatic.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                match.sharethrough.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  d.agkn.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    loadus.exelator.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      aqfer.lijit.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        rtb-csync.smartadserver.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          pixel-us-east.rubiconproject.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            image2.pubmatic.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              ads.betweendigital.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                b.6sc.co
                                                                                                                                unknown
                                                                                                                                unknownfalseunknown
                                                                                                                                dpm.demdex.net
                                                                                                                                unknown
                                                                                                                                unknownfalseunknown
                                                                                                                                aa.agkn.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  pr-bh.ybp.yahoo.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    x.bidswitch.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      i.liadm.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        pxdrop.lijit.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          ib.adnxs.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalseunknown
                                                                                                                                          loadm.exelator.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            b1sync.zemanta.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                              https://sourceforge.net/projects/seb/false
                                                                                                                                                unknown
                                                                                                                                                https://sourceforge.net/projects/seb/files/latest/downloadtrue
                                                                                                                                                  unknown
                                                                                                                                                  https://sourceforge.net/projects/seb/postdownloadfalse
                                                                                                                                                    unknown
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    52.208.128.117
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    208.87.241.191
                                                                                                                                                    psychz.dl.sourceforge.netUnited States
                                                                                                                                                    40676AS40676USfalse
                                                                                                                                                    3.208.154.40
                                                                                                                                                    idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    18.153.93.230
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    34.236.4.25
                                                                                                                                                    api.traversedlp.comUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    142.250.185.226
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    130.211.23.194
                                                                                                                                                    api.btloader.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    104.18.40.209
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    142.250.185.225
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    34.254.83.211
                                                                                                                                                    raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    52.211.31.10
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    54.158.94.71
                                                                                                                                                    sync.srv.stackadapt.comUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    69.173.146.10
                                                                                                                                                    unknownUnited States
                                                                                                                                                    26667RUBICONPROJECTUSfalse
                                                                                                                                                    204.79.197.237
                                                                                                                                                    unknownUnited States
                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                    151.101.193.44
                                                                                                                                                    dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    34.254.214.47
                                                                                                                                                    ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    54.166.145.170
                                                                                                                                                    thrtle.comUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    142.250.185.234
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    172.217.18.1
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    2.19.126.158
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    18.199.220.232
                                                                                                                                                    btlr-eu-central-1.sharethrough.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    52.50.94.78
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    239.255.255.250
                                                                                                                                                    unknownReserved
                                                                                                                                                    unknownunknownfalse
                                                                                                                                                    142.250.185.196
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.185.230
                                                                                                                                                    ad.doubleclick.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    193.0.160.130
                                                                                                                                                    unknownNetherlands
                                                                                                                                                    54312ROCKETFUELUSfalse
                                                                                                                                                    69.173.156.139
                                                                                                                                                    unknownUnited States
                                                                                                                                                    26667RUBICONPROJECTUSfalse
                                                                                                                                                    172.64.150.145
                                                                                                                                                    sourceforge.netUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    47.253.61.56
                                                                                                                                                    bid-iad-static.yeahtargeter.comUnited States
                                                                                                                                                    45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                    35.244.174.68
                                                                                                                                                    idsync.rlcdn.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    95.101.111.184
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    12956TELEFONICATELXIUSESfalse
                                                                                                                                                    104.26.3.70
                                                                                                                                                    ad-delivery.netUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    142.250.185.206
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    52.50.206.52
                                                                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    54.229.139.118
                                                                                                                                                    sync.crwdcntrl.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    142.250.186.130
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    74.125.71.154
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    216.58.206.34
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    54.78.254.47
                                                                                                                                                    load-euw1.exelator.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    216.58.206.38
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    51.68.39.188
                                                                                                                                                    dsp.nrich.aiFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    208.93.169.131
                                                                                                                                                    am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                    26228SERVEPATHUSfalse
                                                                                                                                                    142.250.185.202
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.181.238
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    172.217.18.98
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    185.89.210.46
                                                                                                                                                    ib.anycast.adnxs.comGermany
                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                    142.250.186.136
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    99.80.48.0
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    3.122.214.165
                                                                                                                                                    ps.eyeota.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    95.101.111.170
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    12956TELEFONICATELXIUSESfalse
                                                                                                                                                    34.36.216.150
                                                                                                                                                    pixel-sync.sitescout.comUnited States
                                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                                    69.65.16.141
                                                                                                                                                    gigenet.dl.sourceforge.netUnited States
                                                                                                                                                    32181ASN-GIGENETUSfalse
                                                                                                                                                    63.32.218.154
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    172.67.41.60
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    142.250.181.226
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    2.19.126.132
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    3.122.38.117
                                                                                                                                                    tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    95.101.111.167
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    12956TELEFONICATELXIUSESfalse
                                                                                                                                                    142.250.186.66
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.185.97
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    52.30.133.232
                                                                                                                                                    match.prod.bidr.ioUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    18.156.199.224
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    216.105.38.9
                                                                                                                                                    analytics.slashdotmedia.comUnited States
                                                                                                                                                    6130AIS-WESTUSfalse
                                                                                                                                                    81.17.55.173
                                                                                                                                                    rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                    24588NETPROVODOV-ASRUfalse
                                                                                                                                                    18.184.119.72
                                                                                                                                                    match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    104.18.37.111
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    69.173.146.5
                                                                                                                                                    unknownUnited States
                                                                                                                                                    26667RUBICONPROJECTUSfalse
                                                                                                                                                    142.250.184.225
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.184.226
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.186.110
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.184.227
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    198.47.127.20
                                                                                                                                                    spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                    142.251.173.157
                                                                                                                                                    bid.g.doubleclick.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    34.117.77.79
                                                                                                                                                    ml314.comUnited States
                                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                    142.250.185.66
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    3.33.220.150
                                                                                                                                                    match.adsrvr.orgUnited States
                                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                                    13.107.21.237
                                                                                                                                                    unknownUnited States
                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                    142.250.184.193
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.184.194
                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    54.76.198.232
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    18.208.84.40
                                                                                                                                                    unknownUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    104.18.95.41
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    18.195.234.25
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    50.31.142.255
                                                                                                                                                    chidc2.outbrain.orgUnited States
                                                                                                                                                    22075AS-OUTBRAINUSfalse
                                                                                                                                                    185.184.8.90
                                                                                                                                                    creativecdn.comPoland
                                                                                                                                                    204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                    2.17.22.194
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    198.47.127.18
                                                                                                                                                    imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                    52.57.150.20
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    95.101.111.145
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    12956TELEFONICATELXIUSESfalse
                                                                                                                                                    172.217.18.104
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    37.252.171.85
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                    142.250.185.74
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    172.217.18.100
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    46.51.163.145
                                                                                                                                                    unknownIreland
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    35.214.136.108
                                                                                                                                                    user-data-eu.bidswitch.netUnited States
                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                    3.254.33.149
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    104.18.94.41
                                                                                                                                                    challenges.cloudflare.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    216.58.206.78
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    IP
                                                                                                                                                    192.168.2.17
                                                                                                                                                    192.168.2.16
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1532875
                                                                                                                                                    Start date and time:2024-10-14 04:06:46 +02:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                    Sample URL:https://sourceforge.net/projects/seb/files/latest/download
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:17
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • EGA enabled
                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:SUS
                                                                                                                                                    Classification:sus23.phis.win@46/203@285/615
                                                                                                                                                    • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.206, 64.233.167.84, 34.104.35.123
                                                                                                                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    InputOutput
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Verifying you are human. This may take a few seconds. sourceforge.net needs to review the security of your connection before proceeding.",
                                                                                                                                                     "contains_trigger_text": false,
                                                                                                                                                     "trigger_text": "",
                                                                                                                                                     "prominent_button_name": "",
                                                                                                                                                     "text_input_field_labels": ["unknown"],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": true,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["sourceforge.net"],
                                                                                                                                                    "text":"Verifying you are human. This may take a few seconds.",
                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                    "trigger_text":"Verifying you are human. This may take a few seconds.",
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":true,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["sourceforge.net",
                                                                                                                                                    "Cloudflare"],
                                                                                                                                                    "text":"Verifying you are human. This may take a few seconds.",
                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                    "trigger_text":"Verifying you are human.",
                                                                                                                                                    "prominent_button_name":"Verifying...",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":true,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Cloudflare"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "phishing_score":1,
                                                                                                                                                    "brands":"sourceforge.net",
                                                                                                                                                    "legit_domain":"sourceforge.net",
                                                                                                                                                    "classification":"known",
                                                                                                                                                    "reasons":["The URL 'sourceforge.net' matches the brand name 'sourceforge.net' exactly.",
                                                                                                                                                    "SourceForge is a well-known platform for open-source software development and distribution.",
                                                                                                                                                    "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                     extra characters,
                                                                                                                                                     or unusual domain extensions.",
                                                                                                                                                    "The domain 'sourceforge.net' is commonly associated with the SourceForge brand."],
                                                                                                                                                    "brand_matches":[true],
                                                                                                                                                    "url_match":false,
                                                                                                                                                    "brand_input":"sourceforge.net",
                                                                                                                                                    "input_fields":"unknown"}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "sourceforge.net Verify you are human by completing the action below. Verify you are human sourceforge.net needs to review the security of your connection before proceeding. Ray ID: 8d2403c4e4c594378 Performance & security by Cloudflare",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Verify you are human",
                                                                                                                                                     "prominent_button_name": "",
                                                                                                                                                     "text_input_field_labels": ["Verify you are human"],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": true,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["sourceforge.net",
                                                                                                                                                    "Cloudflare"],
                                                                                                                                                    "text":"Verify you are human by completing the action below.",
                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                    "trigger_text":"Verify you are human",
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":true,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Cloudflare"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "GIGENET"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Get Started",
                                                                                                                                                    "text_input_field_labels":["Bright Data - All in One Platform for Proxies and Web Scraping"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Safe Exam Browser Your download will start shortly... Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Bright Data - All in One Platform for Proxies and Web Scraping Say goodbye to blocks,
                                                                                                                                                     restrictions,
                                                                                                                                                     and CAPTCHAs Bright Data offers the highest quality proxies with automated session management,
                                                                                                                                                     IP rotation,
                                                                                                                                                     and advanced web unlocking technology. Enjoy reliable,
                                                                                                                                                     fast performance with easy integration,
                                                                                                                                                     a user-friendly dashboard,
                                                                                                                                                     and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamle... Expand Get Started",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Your download will start shortly...",
                                                                                                                                                     "prominent_button_name": "Get Started",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": true,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SOURCEFORGE",
                                                                                                                                                    "GIGENET"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Get Started",
                                                                                                                                                    "text_input_field_labels":["Bright Data - All in One Platform for Proxies and Web Scraping"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "phishing_score":2,
                                                                                                                                                    "brands":"SourceForge",
                                                                                                                                                    "legit_domain":"sourceforge.net",
                                                                                                                                                    "classification":"known",
                                                                                                                                                    "reasons":["The URL 'sourceforge.net' matches the brand 'SourceForge',
                                                                                                                                                     which is a known platform for open-source software development.",
                                                                                                                                                    "The domain 'sourceforge.net' is the legitimate domain for SourceForge.",
                                                                                                                                                    "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                     extra characters,
                                                                                                                                                     or unusual domain extensions.",
                                                                                                                                                    "The input fields mention 'Bright Data - All in One Platform for Proxies and Web Scraping',
                                                                                                                                                     which is not directly related to SourceForge's primary services,
                                                                                                                                                     but could be a legitimate project hosted on SourceForge."],
                                                                                                                                                    "brand_matches":[true],
                                                                                                                                                    "url_match":false,
                                                                                                                                                    "brand_input":"SourceForge",
                                                                                                                                                    "input_fields":"Bright Data - All in One Platform for Proxies and Web Scraping"}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Gigenet",
                                                                                                                                                     "Bright Data"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-pro-002
                                                                                                                                                    {
                                                                                                                                                    "legit_domain": "sourceforge.net",
                                                                                                                                                     "classification": "wellknown",
                                                                                                                                                     "reasons": ["The URL provided matches the official website for SourceForge.",
                                                                                                                                                     "SourceForge is a well-known platform for open-source software development and distribution.",
                                                                                                                                                     "The input field 'Verify you are human' is a standard CAPTCHA measure often used to prevent bot activity,
                                                                                                                                                     not necessarily indicative of phishing."],
                                                                                                                                                     "riskscore": 1}
                                                                                                                                                    URL: sourceforge.net
                                                                                                                                                                Brands: SourceForge
                                                                                                                                                                Input Fields: Verify you are human
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-pro-002
                                                                                                                                                    {
                                                                                                                                                    "legit_domain": "sourceforge.net",
                                                                                                                                                     "classification": "wellknown",
                                                                                                                                                     "reasons": ["The URL provided matches the official website for SourceForge.",
                                                                                                                                                     "SourceForge is a well-known platform for open-source software development and distribution.",
                                                                                                                                                     "The domain name is a perfect match,
                                                                                                                                                     increasing confidence in its legitimacy."],
                                                                                                                                                     "riskscore": 1}
                                                                                                                                                    URL: sourceforge.net
                                                                                                                                                                Brands: SourceForge
                                                                                                                                                                Input Fields: 
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Thank you for downloading Safe Exam Browser Spread the Word: Get Updates You Might Also Like Bright Data - All in One Platform for Proxies and Web Scraping Say goodbye to blocks,
                                                                                                                                                     restrictions,
                                                                                                                                                     and CAPTCHAs Bright Data offers the highest quality proxies with automated session management,
                                                                                                                                                     IP rotation,
                                                                                                                                                     and advanced web unlocking technology. Enjoy reliable,
                                                                                                                                                     fast performance with easy integration,
                                                                                                                                                     a user-friendly dashboard,
                                                                                                                                                     and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamle... Expand Get Started Safe Exam Browser Features Webbrowser-environment to carry out online-exams safely Fullscreen or browser window mode",
                                                                                                                                                     "contains_trigger_text": false,
                                                                                                                                                     "trigger_text": "",
                                                                                                                                                     "prominent_button_name": "Get Updates",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Thank you for downloading Safe Exam Browser",
                                                                                                                                                     "contains_trigger_text": false,
                                                                                                                                                     "trigger_text": "",
                                                                                                                                                     "prominent_button_name": "Get Updates",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"Thank you for downloading Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Get Started",
                                                                                                                                                    "text_input_field_labels":["Bright Data - All in One Platform for Proxies and Web Scraping",
                                                                                                                                                    "Say goodbye to blocks,
                                                                                                                                                     restrictions,
                                                                                                                                                     and CAPTCHAs"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"Thank you for downloading Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Get Started",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"Thank you for downloading Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                    "trigger_text":"Say goodbye to blocks,
                                                                                                                                                     restrictions,
                                                                                                                                                     and CAPTCHAs",
                                                                                                                                                    "prominent_button_name":"Get Started",
                                                                                                                                                    "text_input_field_labels":["New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Mobius Knowledge Services",
                                                                                                                                                     "PIMWorks",
                                                                                                                                                     "Auth0",
                                                                                                                                                     "Okta"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"3 Easy Steps: 1. Click \"Download\" 2. Start Download 3. Install the app",
                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                    "trigger_text":"Click \"Download\"",
                                                                                                                                                    "prominent_button_name":"Get Started",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"3 Easy Steps: 1. Click \"Download\" 2. Start Download 3. Install the app",
                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                    "trigger_text":"Click \"Download\"",
                                                                                                                                                    "prominent_button_name":"Get Started",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Thank you for downloading Safe Exam Browser 3 Easy Steps: 1. Click \"Download\" 2. Start Download 3. Install the app Download Get Updates Get Fast! Bright Data - All in One Platform for Proxies and Web Scraping Say goodbye to blocks,
                                                                                                                                                     restrictions,
                                                                                                                                                     and CAPTCHAs Bright Data offers the highest quality proxies with automated session management,
                                                                                                                                                     IP rotation,
                                                                                                                                                     and advanced web unlocking technology. Enjoy reliable,
                                                                                                                                                     fast performance with easy integration,
                                                                                                                                                     a user-friendly dashboard,
                                                                                                                                                     and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless... Expand Get Started New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to Mobius Knowledge Services Product information management made simple with PIMworks PIMworks is a product experience management software that helps retailers and brands centrally manage product data. Learn More Safe Exam Browser Features Webbrowser-environment to carry out online-exams safely Fullscreen or browser window mode (without any navigation elements) Disables shortcuts and operating system functions like Task Manager (Ctrl+Alt+Del /Cmd+Alt+Esc) program switcher (Alt-",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Download",
                                                                                                                                                     "prominent_button_name": "Download",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "phishing_score":3,
                                                                                                                                                    "brands":"SourceForge",
                                                                                                                                                    "legit_domain":"sourceforge.net",
                                                                                                                                                    "classification":"known",
                                                                                                                                                    "reasons":["The URL 'sourceforge.net' matches the brand 'SourceForge',
                                                                                                                                                     which is a known platform for open-source software development.",
                                                                                                                                                    "The domain 'sourceforge.net' is the legitimate domain for SourceForge.",
                                                                                                                                                    "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",
                                                                                                                                                    "The input fields mention 'Bright Data',
                                                                                                                                                     which is unrelated to SourceForge,
                                                                                                                                                     raising a potential concern about the content being hosted on SourceForge.",
                                                                                                                                                    "SourceForge is a known platform that can host various projects,
                                                                                                                                                     so the presence of unrelated content is not uncommon but should be verified for legitimacy."],
                                                                                                                                                    "brand_matches":[true],
                                                                                                                                                    "url_match":false,
                                                                                                                                                    "brand_input":"SourceForge",
                                                                                                                                                    "input_fields":"Bright Data - All in One Platform for Proxies and Web Scraping"}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Mobius Knowledge Services",
                                                                                                                                                     "PIMworks",
                                                                                                                                                     "Bright Data",
                                                                                                                                                     "Auth0",
                                                                                                                                                     "Okta"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"3 Easy Steps: 1. Click \"Download\" 2. Start Download 3. Install the app",
                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                    "trigger_text":"Click \"Download\"",
                                                                                                                                                    "prominent_button_name":"Download",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Thank you for downloading Safe Exam Browser 3 Easy Steps: 1. Click \"Download\" 2. Start Download 3. Install the app Download Get Fast! You Might Also Like Bright Data - All In One Platform for Proxies and Web Scraping Say goodbye to blocks,
                                                                                                                                                     restrictions,
                                                                                                                                                     and CAPTCHAs Bright Data offers the highest quality proxies with automated session management,
                                                                                                                                                     IP rotation,
                                                                                                                                                     and advanced web unlocking technology. Enjoy reliable,
                                                                                                                                                     fast performance with easy integration,
                                                                                                                                                     a user-friendly dashboard,
                                                                                                                                                     and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless... Expand Get Started New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to Safe Exam Browser Features Webbrowser-environment to carry out online-exams safely Fullscreen or browser window mode (without any navigation elements) Disables shortcuts and operating system functions like Task Manager (Ctrl-Alt-Del /Cmd-Alt-Esc) program switcher (Alt-",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Download",
                                                                                                                                                     "prominent_button_name": "Download",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/ Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Share This",
                                                                                                                                                     "prominent_button_name": "Download",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/ Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Download",
                                                                                                                                                     "prominent_button_name": "Download",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Download",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/ Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Highsoft AS",
                                                                                                                                                     "PackageX"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Download",
                                                                                                                                                    "text_input_field_labels":["Webbrowser-environment to carry out online-exams safely",
                                                                                                                                                    "Compatible with basically all web-based exam systems,
                                                                                                                                                     additional integration with learning management systems",
                                                                                                                                                    "SEB 2.x can be started or reconfigured for each exam just by clicking a special link in some regular web browser or in an e-mail",
                                                                                                                                                    "Fullscreen or browser window mode (without any navigation elements)",
                                                                                                                                                    "Possibility to permit controlled use of additional external applications",
                                                                                                                                                    "Detection if SEB is running on a virtual machine,
                                                                                                                                                     monitoring which processes are permitted or prohibited to be running during the exam"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Mobius Knowledge Services",
                                                                                                                                                     "PIMworks",
                                                                                                                                                     "Auth0",
                                                                                                                                                     "Okta",
                                                                                                                                                     "Bright Data",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "SourceForge",
                                                                                                                                                     "Source
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/ Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Highsoft AS",
                                                                                                                                                     "PackageX"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Safe Exam Browser,
                                                                                                                                                     Your download will start shortly...,
                                                                                                                                                     Get Updates,
                                                                                                                                                     Share This,
                                                                                                                                                     Problems Downloading?,
                                                                                                                                                      SEB 3.8.0.742_SetupBundle.exe,
                                                                                                                                                     Scanned for malware,
                                                                                                                                                     You Might Also Like,
                                                                                                                                                     Our Free Plans just got better! | Auth0 by Okta,
                                                                                                                                                     With up to 25K MAUs and unlimited Okta connections,
                                                                                                                                                     our Free Plan lets you focus on what you do best - building great apps.,
                                                                                                                                                     You asked,
                                                                                                                                                     we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                                                                                                     deploying,
                                                                                                                                                     and scaling applications without having to worry about your security. Auth0 now,
                                                                                                                                                     thank yourself later.,
                                                                                                                                                     Try free now",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Your download will start shortly...",
                                                                                                                                                     "prominent_button_name": "Try free now",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Safe Exam Browser Brought to you by: danschlet,
                                                                                                                                                     dbueichel,
                                                                                                                                                     sebsupport Your download will start shortly... Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                                                                                                     our Free Plan lets you focus on what you do best - building great apps. You asked,
                                                                                                                                                     we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                                                                                                     deploying,
                                                                                                                                                     and scaling applications without having to worry about your security. Auth0 now,
                                                                                                                                                     thank yourself later. Try free now New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers' identities.",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Your download will start shortly...",
                                                                                                                                                     "prominent_button_name": "Try free now",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Safe Exam Browser Brought to you by: danschlet,
                                                                                                                                                     dbueichel,
                                                                                                                                                     sebsupport Your download will start shortly... Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                                                                                                     our Free Plan lets you focus on what you do best - building great apps. You asked,
                                                                                                                                                     we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                                                                                                     deploying,
                                                                                                                                                     and scaling applications without having to worry about your security. Auth0 now,
                                                                                                                                                     thank yourself later. Try free now New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers' identities.",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Your download will start shortly...",
                                                                                                                                                     "prominent_button_name": "Download",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "SourceForge Open Source Software Business Software SourceForge Podcast Resources For Vendors Help Create Join Login Download Safe Exam Browser Brought to you by: danschlet,
                                                                                                                                                     dbuechel,
                                                                                                                                                     sebsupport Your download will start shortly... Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                                                                                                     our Free Plan lets you focus on what you do best - building great apps! You asked,
                                                                                                                                                     we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                                                                                                     deploying,
                                                                                                                                                     and scaling applications without having to worry about your security. Auth0 now,
                                                                                                                                                     thank yourself later. Try free now New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers' identities. 3 Easy Steps: 1. Click \"Download\" 2. Start Download 3. Install the app Get Fast! Advertisement - Report Mirror Provided by PSYCHZ NETWORKS Learn more about Psychz Log360 Customers Love Us Log360 is a one-stop solution for all your log management and network security challenges. For IT teams looking for an advanced Log Management solution Learn More Advertisement - Report Related Business Categories IT Security",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Download",
                                                                                                                                                     "prominent_button_name": "Download",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Auth0",
                                                                                                                                                     "Psychz Networks"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "Auth0 by Okta",
                                                                                                                                                    "Psychz Networks"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Try free now",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "SourceForge Open Source Software Business Software SourceForge Podcast Resources For Vendors Help Create Join Login Download Safe Exam Browser Brought to you by: danschlet,
                                                                                                                                                     dbueichel,
                                                                                                                                                     sebsupport Your download will start shortly... 0 Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                                                                                                     our Free Plan lets you focus on what you do bestbuilding great apps. You asked,
                                                                                                                                                     we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                                                                                                     deploying,
                                                                                                                                                     and scaling applications without having to worry about your security. Auth0 now,
                                                                                                                                                     thank yourself later. Try free now New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers' identities.",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Download",
                                                                                                                                                     "prominent_button_name": "Download",
                                                                                                                                                     "text_input_field_labels": ["Search for software or solutions"],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "Auth0",
                                                                                                                                                    "Psychz Networks"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Download",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "Auth0",
                                                                                                                                                    "Psychz Networks"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Try free now",
                                                                                                                                                    "text_input_field_labels":["New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Auth0",
                                                                                                                                                     "Psychz Networks"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "Auth0",
                                                                                                                                                    "Okta",
                                                                                                                                                    "Psychz Networks"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Download",
                                                                                                                                                    "text_input_field_labels":["New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Auth0",
                                                                                                                                                     "Psychz Networks"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Auth0 by Okta",
                                                                                                                                                     "Psychz Networks",
                                                                                                                                                     "Log360"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "Auth0",
                                                                                                                                                    "Okta",
                                                                                                                                                    "Psychz Networks"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Download",
                                                                                                                                                    "text_input_field_labels":["New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Auth0",
                                                                                                                                                     "Psychz Networks",
                                                                                                                                                     "Log360"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "Auth0",
                                                                                                                                                    "Okta",
                                                                                                                                                    "Psychz Networks",
                                                                                                                                                    "Log360"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                    "trigger_text":"Our Free Plans just got better!",
                                                                                                                                                    "prominent_button_name":"Try free now",
                                                                                                                                                    "text_input_field_labels":["New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":true,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "Auth0",
                                                                                                                                                    "Okta",
                                                                                                                                                    "Psychz Networks"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                    "trigger_text":"Our Free Plans just got better!",
                                                                                                                                                    "prominent_button_name":"Try free now",
                                                                                                                                                    "text_input_field_labels":["New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Thank you for downloading Safe Exam Browser Spread the Word: Get Updates You Might Also Like New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers' identities. In our new Free Plan,
                                                                                                                                                     you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication,
                                                                                                                                                     use your own custom domain,
                                                                                                                                                     and more. Our expanded Paid Plans include increased connections,
                                                                                                                                                     more MFA offerings,
                                                                                                                                                     and more. Check out what's new. Learn more Safe Exam Browser Features Webbrowser-environment to carry out online-exams safely Fullscreen or browser window mode",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Get Updates",
                                                                                                                                                     "prominent_button_name": "Get Updates",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Thank you for downloading Safe Exam Browser Spread the Word: Get Updates You Might Also Like New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers' identities. In our new Free Plan,
                                                                                                                                                     you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication,
                                                                                                                                                     use your own custom domain,
                                                                                                                                                     and more. Our expanded Paid Plans include increased connections,
                                                                                                                                                     more MFA offerings,
                                                                                                                                                     and more. Check out what's new. Learn more New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta You asked,
                                                                                                                                                     we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers' identities. In our new Free Plan,
                                                                                                                                                     you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication,
                                                                                                                                                     use your own custom domain,
                                                                                                                                                     and more. Our expanded Paid Plans include increased connections,
                                                                                                                                                     more MFA offerings,
                                                                                                                                                     and more. Check out what's new. Safe Exam Browser Features Webbrowser-environment to carry out online-exams safely Fullscreen or browser window mode",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Learn more",
                                                                                                                                                     "prominent_button_name": "Learn more",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"Thank you for downloading Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Learn more",
                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/files/latest/download Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "Auth0",
                                                                                                                                                    "Okta",
                                                                                                                                                    "Psychz Networks"],
                                                                                                                                                    "text":"Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Download",
                                                                                                                                                    "text_input_field_labels":["New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"Thank you for downloading Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Learn more",
                                                                                                                                                    "text_input_field_labels":["Webbrowser-environment to carry out online-exams safely",
                                                                                                                                                    "Fullscreen or browser window mode"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Auth0 by Okta"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge",
                                                                                                                                                    "Auth0",
                                                                                                                                                    "Okta",
                                                                                                                                                    "Acumatica",
                                                                                                                                                    "SafetyIQ"],
                                                                                                                                                    "text":"Thank you for downloading Safe Exam Browser",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Learn more",
                                                                                                                                                    "text_input_field_labels":["New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta",
                                                                                                                                                    "New Plans,
                                                                                                                                                     same great Auth0 | Auth0 by Okta"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge",
                                                                                                                                                     "Auth0 by Okta"]}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/ Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "text": "Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.",
                                                                                                                                                     "contains_trigger_text": true,
                                                                                                                                                     "trigger_text": "Share This",
                                                                                                                                                     "prominent_button_name": "Share This",
                                                                                                                                                     "text_input_field_labels": [],
                                                                                                                                                     "pdf_icon_visible": false,
                                                                                                                                                     "has_visible_qrcode": false,
                                                                                                                                                     "has_visible_captcha": false,
                                                                                                                                                     "has_urgent_text": false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brands":["SourceForge"],
                                                                                                                                                    "text":"Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.",
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "trigger_text":"",
                                                                                                                                                    "prominent_button_name":"Download",
                                                                                                                                                    "text_input_field_labels":["Webbrowser-environment to carry out online-exams safely",
                                                                                                                                                    "Compatible with basically all web-based exam systems,
                                                                                                                                                     additional integration with learning management systems",
                                                                                                                                                    "SEB 2.x can be started or reconfigured for each exam just by clicking a special link in some regular web browser or in an e-mail",
                                                                                                                                                    "Fullscreen or browser window mode (without any navigation elements)",
                                                                                                                                                    "Possibility to permit controlled use of additional external applications",
                                                                                                                                                    "Detection if SEB is running on a virtual machine,
                                                                                                                                                     monitoring which processes are permitted or prohibited to be running during the exam"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                    URL: https://sourceforge.net/projects/seb/ Model: gemini-1.5-flash
                                                                                                                                                    {
                                                                                                                                                    "brands": ["SourceForge"]}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:07:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2677
                                                                                                                                                    Entropy (8bit):3.98947930961007
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:185F4AFE46698B83EAFB2C7B874FBCFA
                                                                                                                                                    SHA1:1D95C21B67A4116D766FFBFC4CD6214675F48AA4
                                                                                                                                                    SHA-256:D84183149FF05DE15A3B3F6C8521A99C7BEBFF6E94E5AA5F478F73F42CEBA906
                                                                                                                                                    SHA-512:41868E56049E8B2FDB86BE0F2DC167F1ACEC6CF5F60F24DD30F7B0BD831E40D6856955B1EAD3334EC8AD47142A618F7153F2B97F393D4F60E4F1180A59B056AC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,....@o..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VNY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VNY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........GU~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:07:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2679
                                                                                                                                                    Entropy (8bit):4.00779828029025
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FAA9B7AE32EB861BEE99B092DA0E2BB1
                                                                                                                                                    SHA1:812A52B726216CC8C9A3F82A6CE2643D15AD01A1
                                                                                                                                                    SHA-256:8B9407D982829B3663C059D88DE12BFAF2CF882A739CA62E52D589E0FCF58070
                                                                                                                                                    SHA-512:90E3FA6CF676056E19FDC100E0FD070BED25868F18DAAC47920277F0A28C047DA42DB8AAFE1BE092CDBC0CBCAED57CB60E83302D4AA67A48ED70562A35C13DD8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....v..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VNY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VNY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........GU~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2693
                                                                                                                                                    Entropy (8bit):4.013877879416233
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5EA1D7279BE9FEAFC1C04A6BBAFB6740
                                                                                                                                                    SHA1:10F4C6D18DD74382494A0BEBCAAED30572185AD7
                                                                                                                                                    SHA-256:5B41944BD688F36707B1931F66FF34C5C0AC236725A4C92C3B1106EFC90F8497
                                                                                                                                                    SHA-512:F0FA85E545F104636479D757D0224B6EDFF972C747234DD18026FCD6DAB42DA32871D7DA03279F2EF6D954173E1190D4DE71E2AA9F672F05D0E9E9AB300C6EB7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VNY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VNY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........GU~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:07:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2681
                                                                                                                                                    Entropy (8bit):4.0037656978216996
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:94176CC6ED80B8E79862BE701A1B04D9
                                                                                                                                                    SHA1:4D0C14A212C9B7A0F34B9E9704A3ADD01FE20915
                                                                                                                                                    SHA-256:9A308C9C809C2E46BD5804AF3F0D322D266FB7C8546850227F4E78C65D932BB5
                                                                                                                                                    SHA-512:236DB5453D2AF637744E2884A015D8C7F1BCB35482E9CFB6CE70F500E2F82A0B66D589A2D12209D748D1DCE6DB63C23680153608439B0EA5D71F4E50D010A429
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,....55..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VNY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VNY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........GU~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:07:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2681
                                                                                                                                                    Entropy (8bit):3.994813204173968
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8CD7FFAAC5E5D42BCA51A86107317A78
                                                                                                                                                    SHA1:E16E9814C155A5361CC0FE4B096517FCC00F7FC0
                                                                                                                                                    SHA-256:08BFF40B38C9CDC35322E1A915D53D9F221662E6372510C38B35B448A225B9A8
                                                                                                                                                    SHA-512:2D6138EFDB8EEBBBBB1637E931B82EC35CCD6C000750114AA7DD91C3AF7CE92BAEE317A7B209C4F837E8DE906540E259DE9BE3C867147F1D9FBB581C097925B1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VNY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VNY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........GU~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:07:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2683
                                                                                                                                                    Entropy (8bit):4.0054309263394865
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D686B95743F2CDB7ED36087EF7D72494
                                                                                                                                                    SHA1:2A66A12CE4AF0CDA1D1007D0D4CC4E685D902B28
                                                                                                                                                    SHA-256:2B322BC8809EB50A6E3C1A720F6819D5B8A19F943E540F9F339F8000903E669A
                                                                                                                                                    SHA-512:D78438B99059790DBE266A9BE2308140037EDB1B9D36747371E5D8D8E939947FA8A04D484AF9968EB267595B7F4BAC4294FC863A00A30C498A33E334B0A77FB3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,....#q..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VNY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VNY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........GU~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):16133
                                                                                                                                                    Entropy (8bit):6.369465255053494
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6C7621B7483B49628FD40DC4E24E1B40
                                                                                                                                                    SHA1:A1EBC2C3E0DF6A156D13A95463F7E91DF6F68BB0
                                                                                                                                                    SHA-256:202E69F222724C09F10D55FD673877F2CCDE1F0540D718F29C89E5EC3FAAE8C3
                                                                                                                                                    SHA-512:1EB8CDD310FF08431FFCD073C1D1A5A425290058B8695D1E0EBD696C9A4C49C4A77449E370B63F51A5621D9441A28181E520EB13BF721499604A1CF897B7766C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.o.}k..}k..}k.....wk......k.....ek../...nk../...ik../...Vk..t...xk..t...lk..}k..(j......6k......|k..}k...k......|k..Rich}k..........PE..L...2p.]............................q.............@.................................2.....@.........................................................P....).......=..0p..T....................p.......j..@...................4|.......................text............................... ..`.rdata..`...........................@..@.data...............................@....wixburn8...........................@..@.rsrc...............................@..@.reloc...=.......>...r..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):196357
                                                                                                                                                    Entropy (8bit):6.509322443269396
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C1CBC3541F8485950E653D7A799DDF57
                                                                                                                                                    SHA1:4B03D420AA9F6F5CC4BCF3C849ACCF042377CF3F
                                                                                                                                                    SHA-256:4ABA4E97924B17541BB97197EE0F44F7D09F43C1D0EDEEA1253A091E2DE5AD42
                                                                                                                                                    SHA-512:0D6467C26FF0C4478EA7A073BC33445ED6617933A775F9FCADA68532E6FB2030BA58EF611777E75725DD1A262F88BE31BE00640B59F05A524570D3D2471A4BE3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.o.}k..}k..}k.....wk......k.....ek../...nk../...ik../...Vk..t...xk..t...lk..}k..(j......6k......|k..}k...k......|k..Rich}k..........PE..L...2p.]............................q.............@.................................2.....@.........................................................P....).......=..0p..T....................p.......j..@...................4|.......................text............................... ..`.rdata..`...........................@..@.data...............................@....wixburn8...........................@..@.rsrc...............................@..@.reloc...=.......>...r..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):32517
                                                                                                                                                    Entropy (8bit):6.42013104472065
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:53B7FA6C738BAC5CED6495F6C5E0FB5F
                                                                                                                                                    SHA1:57A85BB04526B27E5DBB3FBF9480F464AB6DAA2A
                                                                                                                                                    SHA-256:883152104A9D2719B972CE97E1BFCD226DF93607D9571FDE1576F6BCDE315C64
                                                                                                                                                    SHA-512:6616ED9AF51E27F6445F0E69BC7B6B8D3E49058FFCA18715A79C862D82448103C5F730822DB6CB65134AE4F58E23415875D1C4BB483C3F495F3DDAB33C71F611
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.o.}k..}k..}k.....wk......k.....ek../...nk../...ik../...Vk..t...xk..t...lk..}k..(j......6k......|k..}k...k......|k..Rich}k..........PE..L...2p.]............................q.............@.................................2.....@.........................................................P....).......=..0p..T....................p.......j..@...................4|.......................text............................... ..`.rdata..`...........................@..@.data...............................@....wixburn8...........................@..@.rsrc...............................@..@.reloc...=.......>...r..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9878
                                                                                                                                                    Entropy (8bit):7.97939978895336
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4F83674427CE6B396484195998741F1C
                                                                                                                                                    SHA1:B029D118599F33E6EE81FB6D07DE38744924271B
                                                                                                                                                    SHA-256:7BE2F7C8925EA5DBDE2FB75DC1F907854500BD19F5DE89BA911C57B858D046A9
                                                                                                                                                    SHA-512:E6955D3C170129C5D1491014342314E5ADF114B39C70A8281077E03D6FF151F7FF48B7AF7C912250591F0028B07AF59D6BF673F28D667DC6E37FF14E0132F404
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,...&PIDATx...n.U...R-.......(.@|.+.'.>.."......I....,Ml..n.=.eV...2...-i..DS...s.=sf...t.x...N.e....*.o........g...2..r..Ne.....l.M.XRe.iw4E...8<%......R..I*.+....b.....HV...Xk...J...-txe.(.:/...:.w.]x.1.h.K.b....>....,..m<y...*..ez.WV.u.~,..Ew..[.6.n.......z..F.......l.S.T.....N..J..d..1...2?..\#..<td..../y....~...+W...........^|?..E#.m#;Q4~.T.{.......9...V8...rE....1.+..-Nu..~.Dw$k....\.5.~-4....9..o...XC6l|...M:.=.j...W......_\...eI..t..'.....T..........w......7......MT..].....%.v.7.]9.(.&....^..N"-.m........8.N."..p...I..8amm}..Z.n1..~.I.O...)..z,.t......PT[..Z..J..5..}.c.Y5.4.j..I...{uQm*F]T$.u;..h..Wd......V5....7!.j.C.....c.&@.GH>...C.*....j.l...(...i.b..y..B.t.i..b......A_.]...}..24.Rg..>#..{tR.g..!.:.J~M.D.L.' n....9%.B...;....).^..n`.m...uZ.e.#aG....`........f'...|.[.. @h>.?..2.....g^.{...Uw.:..{xy...N....g.v.6..z...eG.4.:s...... ....`@.....I.U..5.........uG.....sN.[.}...._...8=.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4502
                                                                                                                                                    Entropy (8bit):7.944475114833365
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E30002931F7FA86C3E27F4E4292EAAAB
                                                                                                                                                    SHA1:C0DF2B51AA43AF01357B544CFB0CE52206C92597
                                                                                                                                                    SHA-256:97446F2C97BF0ED8C66C0FE15A007CB52E4F3F69F6D72BC02E0BFF2A24FEF9F6
                                                                                                                                                    SHA-512:13D139F872E3DB1C4F54D599334DFC8E94D2C9832622308B08695CD6E8CE477C85E4577CA8101A76F17E7C2171F3A0BB960A67F19E60E83A0DE8E7D5F22884DD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,....PIDATx...?kSQ......{L....[....Z.VkC...I.|...N.....B.].-...APtp.........8$.y._..''.~....j..@.V....E hA+A.Z.R......-h%hA+A.Z.J.V.........-hA+A.Z.Z.V.........-h5y..?.$....@b.1.S...ryn.p}.k.......kWt..i....m...-.(O.,Lz83.6b!.....c....C..K.xsP.}..jQ...N.....z..k...^<.|..r.@...o..O..<{t.....J.o..pj.$...d.Nl....l.uomVW..1#}.....I.Y....N....ld...4c{=:.0cYd.H.tpJ......?.....A.o7.C.`.n.Xe.<..^...a...K~.Z..o&.7p0..... ._....o...d{.z.HN..........?.}...=.L.&..9"..e.^.*...@8..@..l.L..:......9I.O..).$K.,.eIk......,...H..~..$.....q?%@.....l.d..W..Y...(..HQ<.....z..d...0._.4........U5...=Oy>".3,...X.C..Ih.8..|.......k...).&.........oL..0!.9.`LH.P;....0..R...n.X....?...o....w.........c`.~`......_."..j$.....)..=kx..vYL..5........s...o..aeryw.5.../Y..30b.......A...,.j.z.I.d..3...y...gMg=D.&G.u.....Z.._."..7..l.........D...%........&.*..{.....h...$.......La}.....3R.0....{.4n^.ni....R.b..wk.r.B...B."}..<..s..:jUo
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17
                                                                                                                                                    Entropy (8bit):3.8521687236032816
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1A9F5B5D41007226049E6EF054C9F935
                                                                                                                                                    SHA1:A87BDD1B9261B669E5867E6E84D6D2F388D51431
                                                                                                                                                    SHA-256:E3E69CC01AD15179EB67E1F90E1774ED5A5DA075F85420A1D9B01029B28B14DC
                                                                                                                                                    SHA-512:B938038E58F171F8945826D85B8EAB604693AECBCDB33659BE2671A0B8BC814F35066A9446E2235C20FC132F8AB2697F44E7CD6074B397A485B8ADF8611D5C40
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:SF.adblock=false;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1795)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):65458
                                                                                                                                                    Entropy (8bit):5.52193521346235
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:34D5015941E4901485C7974667B85162
                                                                                                                                                    SHA1:CF032E42CF197DCC3022001A0BDE9D74EB11AC15
                                                                                                                                                    SHA-256:5C166A5D40AEEFD0679A14F95E47FF28824E66ABBA82ADFA30BE41803CC25632
                                                                                                                                                    SHA-512:42CEF1D6847F535A6E8AFC0469B9F5EF79CE4AB21512AC7EEDA8EF9667D5F24BB33B30ABA9A29824B3D853D41D4ADDF6BDEE2042CF4FBD0A033B61657C671F0C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*!!. * Piwik - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof JSON_PIWIK!=="object"&&typeof window.JSON==="object"&&window.JSON.stringify&&window.JSON.parse){JSON_PIWIK=window.JSON}else{(function(){var a={};./*!! JSON v3.3.2 | http://bestiejs.github.io/json3 | Copyright 2012-2014, Kit Cambridge | http://kit.mit-license.org */.(function(){var c=typeof define==="function"&&define.amd;var e={"function":true,object:true};var h=e[typeof a]&&a&&!a.nodeType&&a;var i=e[typeof window]&&window||this,b=h&&e[typeof module]&&module&&!module.nodeType&&typeof global=="object"&&global;if(b&&(b.global===b||b.window===b||b.self===b)){i=b}function j(ab,V){ab||(ab=i.Object());V||(V=i.Object
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):156
                                                                                                                                                    Entropy (8bit):5.224854887153215
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:248E8BFF27B5C599D80E7F728CD86F54
                                                                                                                                                    SHA1:99D44072FB50916BF09BEEA053075A78F3C3B78C
                                                                                                                                                    SHA-256:67850FB01AC4B08867991374786C3A025C992D91C5485D2EBB9B82229B9F9226
                                                                                                                                                    SHA-512:1D6AE8E3791CE65F9D96039412301DD2238A13EF05A4E486BFBEB43BA4DFB584B1F13247470E6D9039AC12F2E7585B88039F54C0921E5929BD52344767531DA4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSTwnlH7YLhO9yXhIFDYOoWz0SBQ2gedmmEgUNVbv1bxIFDZRU-s8SBQ10y4ycEgUNU_J1YRIFDWdXYzwSBQ0vahE1EgUNkgVUzhIFDbpzzqU=?alt=proto
                                                                                                                                                    Preview:CnIKCw2DqFs9GgQICRgBCgsNoHnZphoECCQYAQoHDVW79W8aAAoLDZRU+s8aBAgHGAEKCw10y4ycGgQIDRgBCgsNU/J1YRoECA0YAQoHDWdXYzwaAAoHDS9qETUaAAoLDZIFVM4aBAg8GAEKBw26c86lGgA=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17945
                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):547
                                                                                                                                                    Entropy (8bit):4.658514953200603
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F2B6BB3137D0CE980401E1C7EDD6E42E
                                                                                                                                                    SHA1:FA9CA9EAEA19A6A0CE1A21CC3727DAD8D0671154
                                                                                                                                                    SHA-256:616C000DF3BE9928111DED68B5B7842D7078213FEB3177491533EC66404266B0
                                                                                                                                                    SHA-512:546F644F94C6ABABB83D816EC60C2CF2D71F91352118ADE6689E70DAAA48A72706AF8307F86C3B5087172F8031746CCA8AF8F2B713AA921CCD04059B2DDB7AD3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3251362426333593&correlator=578400403398469&eid=31085739%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871705040&lmt=1728871705&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871702002&idt=2984&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Flatest%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download%26hb_format_sovrn%3Dbanner%26hb_size_sovrn%3D300x250%26hb_pb_sovrn%3D0.06%26hb_adid_sovrn%3D24a052e9c794d48%26hb_bidder_sovrn%3Dsovrn%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.06%26hb_adid%3D24a052e9c794d48%26hb_bidder%3Dsovrn&cust_params=usingSafeFrame%3D1&adks=277815714&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMi6z__kjIkDFe-HgwcdrPsjgA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOML8rIDl2rOIszLzy2OqHYzd50uUH2BwcZID3aCxkpyDGruJESs7_8a1MtwND5ZX59lvqA1QiMQLYHhuHgH-jo0nRRU4hleRR4ZSwZkyYuCDGKJeIEFoQsuXg",null,null,1,null,null,null,null,[]]}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43
                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://ml314.com/csync.ashx?fp=dd0234f8a99e440e48d318315ef9db7a&eid=50146&person_id=3647690291514703909
                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):71908
                                                                                                                                                    Entropy (8bit):5.951228271079885
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:955122CB843B59277BB682E870F34752
                                                                                                                                                    SHA1:613A464AC5B16EBEFD9A9B1A4039858368175041
                                                                                                                                                    SHA-256:73F370DD25F43764534A25F93D7A8F7B260A448E0DBA711D667BC3542ABC3A6B
                                                                                                                                                    SHA-512:E4EB6AC15F27856A723F8911A166C795351BE4A9B8E6DAE54EFEF34FFFF42C060F0282809368B8A14FFBD889FEEAF095F10DD62A2B643AEFFDA07BE71F107FA8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4322540664863320&correlator=4044687444828012&eid=31079956%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1728871677970&lmt=1728871677&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=29168&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871673348&idt=4524&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_postdownload%26hb_format_sovrn%3Dbanner%26hb_size_sovrn%3D300x250%26hb_pb_sovrn%3D0.18%26hb_adid_sovrn%3D3238ec203439c5e%26hb_bidder_sovrn%3Dsovrn%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x600%26hb_pb_appnexus%3D0.42%26hb_adid_appnexus%3D34d8008c193317d%26hb_bidder_appnexus%3Dappnexus%26hb_format_sharethrou%3Dbanner%26hb_size_sharethrough%3D300x600%26hb_pb_sharethrough%3D0.36%26hb_adid_sharethrough%3D310d838bf1b60a4%26hb_bidder_sharethrou%3Dsharethrough%26hb_format%3Dbanner%26hb_size%3D300x600%26hb_pb%3D0.42%26hb_adid%3D34d8008c193317d%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=1333199680&frm=20&eoidce=1
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,[["ID=b07600b1a0ace4c7:T=1728871679:RT=1728871679:S=ALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg",1762567679,"/","sourceforge.net",1],["UID=00000f08bd129053:T=1728871679:RT=1728871679:S=ALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ",1762567679,"/","sourceforge.net",2]],[138426732906],[6254619557],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslQaKFPbbzBVH3EEE6aLLf4hqce496fty9lcduqXtyhEnFzDwgqwrN4Bko9zyts0bH2PRy6xpEv_CEJXw0G5XU","CJTd4vLkjIkDFQ6W_QcdQOAYUw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=fb4a9ab6641755b3:T=1728871679:RT=1728871679:S=AA-AfjZRAVFHviqMO5nhASHsi-rQ",1744423679,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3013)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3237
                                                                                                                                                    Entropy (8bit):5.156320363882298
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:07F2C67835028B4C9612C88181631965
                                                                                                                                                    SHA1:027CD5DFBBDDCE69CD3772C1F717A3C6005CDA13
                                                                                                                                                    SHA-256:6CD626A6A0D39AA8C19F8F7203305033E755C100073927611DF9CE447314899A
                                                                                                                                                    SHA-512:DF7362E541E34B0E2F8A0AE8BDF7C05E884F7DFADD86245D32F29063B1E85E4B825215ADB10409ADB644CA4C625387C5DC3378D9B37530ED5591CF46BD2A669F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/**. * Featherlight Gallery . an extension for the ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/!function(a){"use strict";function b(c,d){if(!(this instanceof b)){var e=new b(a.extend({$source:c,$currentTarget:c.first()},d));return e.open(),e}a.featherlight.apply(this,arguments),this.chainCallbacks(h)}var c=function(a){window.console&&window.console.warn&&window.console.warn("FeatherlightGallery: "+a)};if("undefined"==typeof a)return c("Too much lightness, Featherlight needs jQuery.");if(!a.featherlight)return c("Load the featherlight plugin before the gallery plugin");var d="ontouchstart"in window||window.DocumentTouch&&document instanceof DocumentTouch,e=a.event&&a.event.special.swipeleft&&a,f=window.Hammer&&function(a){var b=new window.Hammer.Manager(a[0]);return b.add(new window.Hammer.Swipe),b},g=d&&(e||f);d&&!g&&c("No compatible swipe library detected
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):80
                                                                                                                                                    Entropy (8bit):4.516299336842143
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FD6C24A9BA28BBEF552BFAB8F857E8F5
                                                                                                                                                    SHA1:209DDC680E1B0FB9581DF19D92B8517174E3A148
                                                                                                                                                    SHA-256:51A2FB6C0BAD599A4B17C2E36F18BE848D388F682ECEE5CF6395408BF3E54704
                                                                                                                                                    SHA-512:16E57A57AC1A46DF7B0022363222F21E0EEF6547CAA61405E38D91B0FDA6C45A2CED44D9E69DBC151945726D4FF0FD7F9FA63EF9528CFB269E0BBCD6AD736E4A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlEMULOjL0Q9RIFDT0fUzwSLAmhfJBZOFiolxIFDTG6IRwSBQ0M00tIEgUNquT28hIFDTjKzggSBQ2kR5sU?alt=proto
                                                                                                                                                    Preview:CgkKBw09H1M8GgAKLQoHDTG6IRwaAAoHDQzTS0gaAAoHDark9vIaAAoHDTjKzggaAAoHDaRHmxQaAA==
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 245x183, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):5900
                                                                                                                                                    Entropy (8bit):7.850762696965905
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5C9D32FB84EAA7BD5AF0F35E55A99471
                                                                                                                                                    SHA1:2CFD2E88C8D95B979E81C69919D46449DDD16A13
                                                                                                                                                    SHA-256:5451AE775159E19C75E8002EEE5EDC4266A922100D34BCF0C686148770CDABD9
                                                                                                                                                    SHA-512:5AED4BA27E2D4FE408C9C529E07CF159DFA17A7A82183724DA9F8B892E6CE9BEA2B27200AE55D91F53949B28BD9A8D181D29240BA676ECA89510E1F62052F9E4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/proj/seb/screenshots/182263.jpg/245/183/1
                                                                                                                                                    Preview:......JFIF............................................................!........."$".$................................................................................"..........1..................................................................u..w.W.z...^].>.['..?....._.:^..;.&.....@..P<.......@..P;..T............zOw..Zv.Fo..(\)\)\)\)\)\<.{..=].......Q....$D..DM.?..DI.$D..DI..uG"....s......{....& ..b..& ..b..& ...3.,...Q.....dk...F...dk...F...dk.....VM..@M.4...@M.4...@M.4...@M...9..CA...s-.1.B.oM.-T-T-T-T-T-T-T-T-T-T...s.X....Zj...gC.s6^(^(^(^(^(^(^(^(^(^5..^.9.l.rpw.K}.........an.[...an.[...an.k..$R,R.HE*.\...t\.t..A.5.s.E..K..R.HE!..P.P.P.P.5.........#.ohy...OAQmT-T-T-T-T<................,................................ 01!"#@.2q..........z.).Yz+.+.X...Ec^....z+..V%.K.X...f...V.k..^...S^,1M-.\r+<...lr.......Ec^....z+..V5.k.X...Ec^....z+..V5.j...STES...z...z...zp^.5.#^.5.#U.:i...lu...?.$......%.:.)0.%%{......z...z...z...z...z...z...z....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70678
                                                                                                                                                    Entropy (8bit):5.938284227454392
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E136ECBA1D3CCE4D4935FBA6578F946C
                                                                                                                                                    SHA1:B6193CAAA3B660399016E218628B0925CA49411F
                                                                                                                                                    SHA-256:CFA52077D55CF9239AC2A54758D5562D190645D540BE1F92157411A2E4907F26
                                                                                                                                                    SHA-512:D72CEDA6A0629C367BA237630D4DBA9470B982D6DB3DDC8A4FC23773E6DBFE5E4377160B743721E5B7FA12B3C689509B57C1F0A1D210B62C4F5347889EED6358
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138427075549],[6249170529],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskn4UbYgrtaEEhMibwS-xf9voPB_ZzW1pc6A0hE2GJD4vZmC7GJJmUZTg8kvWm45j6q0YvX76PBVyD-xqhnJu4","CIn_v4rljIkDFaNN5QodUTALhg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMyU-KXT31PKWD2Nuu7JALD3_kdGr8W2Nf7qLKFTwVBbfQocOPB17ic-Qwqf4bhXR5znSSSLYYZorWBbjV_8syt_t9tlKT0RwBT7CTHk4Qq_tY",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):112209
                                                                                                                                                    Entropy (8bit):6.056680320551774
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F31B31E2DD1D10F966BAF969A95A263B
                                                                                                                                                    SHA1:04570D9A56DE8F27E684F9284C23EEF85554F8A2
                                                                                                                                                    SHA-256:EEB9AEB77A2EE0AAB206CDBBBAF5C3B9CC9621703B85DC21A24BE5E1D7E07B12
                                                                                                                                                    SHA-512:82DC00A0FF61AD5D55AF39D01E5DE9FA00AAE571ED9BEED58048BDDDEB1750CA3FFBE4F923325F45B19D40C950B87BB386E11E29069EFB21CC46AF487B493BFC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/adfetch?ad_type=html&adk=678576692&adsafe=medium&client=ca-pub-1640496599382717&format=728x90_as&ip=8.46.123.33&odt=2&output=html&psd=W10%3D&unviewed_position_start=1&url=https://sourceforge.net/projects/seb/files/latest/download&sub_client=bidder-364668&hl=en&aceid=MHEWtAA-F7QAWRi0AOwdtACScDQB0ZA0ASujNAFspjQBvaY0AcqmNAGMpzQBrac0Ac2nNAH2pzQB_Kc0AQKoNAEKqDQBJKg0AUKoNAFEqDQBTag0AVCoNAFSqDQBVag0AVuoNAFdqDQBXqg0AWCoNAFuqDQBc6g0AXuoNAF8qDQBhag0AUtzQQFTc0EBLyvaAdpLDgLcIVwCwQCJAgEBiQJcAYkCeECqAidCqgIoQqoCHESqAs1hqgKAm6oCgZuqAoKbqgLYvKoCbMSqAmH4qgIm-6oCQvuqAlYSqwKfHKsCbiOrAoQnqwJUKKsC-yurAtQ2qwIlOqsCKTqrAi06qwKWO6sCPkGrAntDqwIrRasCbEqrAipMqwLdT6sCylqrAkt2qwL1f6sCQ6mrAturqwJCrqsCkLGrAmKyqwIWtKsCGrSrAiG0qwIltKsCAr2rAlt1JAT2X_cEYIT3BOSE9wT_hPcEZ3uuBRx9rgVBfq4FcYGuBcaIrgVsja4FLpiuBTWYrgU9mK4FVJiuBb6ZrgXgnK4FB5-uBVmhrgW5o64FEqWuBValrgXcq64FaK2uBWivrgVYsq4FZrKuBciyrgXIs64FPriuBWW8rgUvva4FzL2uBbW_rgXIv64FOMCuBU_ArgVfw64FcsOuBezDrgXlxK4F3sWuBfrFrgX8xa4FkMauBdHGrgU3x64FsMeuBUjJrgX0ya4FEMquBZ7KrgXhyq4FHMyuBZ7NrgXjzq4F9c-uBZTRrgUk0q4FrdKuBY3TrgVD1K4FedSuBcLUrgXe1K4FddWuBS_XrgVG164FS9iuBbPYrgUP2a4Fgwf5COj3fhLW4fsSi_X7Ev8l_BIBJvwS2Sr8Eisr_BLWK_wS-Cz8ElYv_BLIL_wS-S_8Ekcw_BKQMPwSlDD8EvhWaxrW8Fko1s61Lg&awbid_c=AKAmf-CXYBD6bX5q9UOd_CZ27_lPtNiCYM7pciwYUQm8q2cvsHah3HqbXccrY_yR4J9paytVH5yAW5f59rrGAPdFcFL7OSTlkQ6ysn25KDEL3VeiA9ENYJXJA7Po56hks6E7Y-PtWxDTergmtl_R4kHCUs7FMwjfNh6y9O0Al6uGhYSV_je9BQltLapw4yPjcuNjXFQQgJw-CDcpi2fLCg6M5OQe73gYDAqd51Ef3zECJr2qWyByTd8zrLQBkE0t-9LfexrP4MDc&awbid_d=AKAmf-DTU8aZlUio9mEuOQv9BNRTzDES33Fsm9ipSeJtoZWWmDANVbbKiZ1I0B2vLqo-kRvMIk319MXTivKtJ1GwXDmna3MKVdszdTMMj2RhNYyfkMTD9tnfkHon8zYxAtZfK6I38yj0cA2_eDrU31ZivOAXaVvOkdvOB-TY0LKSclsJO5LHLLP2aXaAgWZ01q5DD6wUTsXoBNA6jPVzJu0rOZ5Fl3-97z2lCazzGc_UDmHJCMqDB3Z013ptB_FPGCtcX4d5lftuo15-nsS2-bucNQ65hnMJeVH90jYR5SF2jVTA4iH_pHFipVZ-Uk6JBuDDZrc88paoc12qUqYGOMDnnUHSQy0DeMczlkT1HIADTyzacKZ-EgEd_atF3T5IYv-5XwEN9RK34cUwYUl1rWuXe-m7_3U9d71bgd0NV3oGw5htz9w3N7xE80ojPpIlfcUCKjM6s2QVdmiWL1DI3s1OVA1bQx6h4mbCBo_C48WYiZEuQVcW-X7b37MwULwcemjIpUMOsaV2K0GHmR9Q4nBf8hvRH45pFPNbf0DXyR4ZlpRVEvn0nq-efFVZfWCOk58xUc5jot-7TMT7CSUCNJak2LiE5MYwzgskDdGUFmPWxxNfQcJ4MNDF5Px5R_o2f3zSd9XrozWdWFxoui1IJGJlP-pGJihj7S7bk5-lPeVg6qweCRFiqJvX34CPQ4HiLXoeWkFnmATXxryNb7gZbXAwOs0zJNflqg0sGagQuRUznveG_4I1Fcogfgmik9xEM_W_26vNi0_sTaYtYMavwoQcV1XmtYIbJre52Op4yMNIE9pGyS_Ea7hzZuB-o4ct0a8mv-KOoMT3UXJiBurK7_7cNBMU0cDBQvKEvkjpsK3NBpcFepopvAtW7Tl0qaN0BZCal15lIr6MvbQa6mMr9oci4Mo7p1u39cCFeZACLIzyg8zHrBnkB1o&cid=CAQSKQDpaXnfWcNdkrmd10KsfherOiTwmxXBWJGm4i9Gl21LBjyIdAF7nQwqGAE&a_cid=AKAmf-DUusySvCEgewhDQcRKLHYZX7Pz41_80XbVSLUkpsWmFv4Bkvc-eXeRsgwY6YfaPAidMOIPy0PAbr7PVcHWi6JgQFZNOg&exk=2135626753&rfl=https%3A%2F%2Fsourceforge.net%2F&a_pr=30:6.470591
                                                                                                                                                    Preview:<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {};</script><script data-jc="40" data-jc-version="r20241009" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a){q.setTimeout(()=>{throw a;},0)};var ba,t;a:{for(var ca=["CLOSURE_FLAGS"],u=q,da=0;da<ca.length;da++)if(u=u[ca[da]],u==null){t=null;break a}t=u}var ea=t&&t[610401301];ba=ea!=null?ea:!1;var v;const fa=q.navigator;v=fa?fa.userAgentData||null:null;function ia(a){return ba?v?v.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):547
                                                                                                                                                    Entropy (8bit):4.689047923344542
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E928D1F57EDA9ED393BF7F07D5B102BD
                                                                                                                                                    SHA1:1C74092E00D59C8C244893BB9469D6892278E71F
                                                                                                                                                    SHA-256:376910817FC29EB5BB01881201A13C45F62E8A4EA53382BF4091B664B37C063E
                                                                                                                                                    SHA-512:87CF539AA26C97382013C737234BB040CD6D7667275341B6E6F589EE09C4033A5201B3A8B14EEA650090EE7C691F59A2F88C06914B4EDB04C51E8BD04708EBB4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COmgtYDljIkDFcaCgwcd8f8IdA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOZDsPEehwwO6MQE-iOtJiro3pnoRJn_N8IrzpUAUW-9QnKdZIShcd7vNOjJL8LqqbG3bBnl3f-1TrKdfo88AqJnagFSQrPNwuIy0vhEMKQJZfrSsEG8U6_7-Q",null,null,1,null,null,null,null,[]]}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):8394
                                                                                                                                                    Entropy (8bit):7.901455796209451
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B95EC0D718F3B4B3DD9DC7FB1497661E
                                                                                                                                                    SHA1:6BBCF573E3373CE78AFA296BA48E893FF184E548
                                                                                                                                                    SHA-256:178F9B05363FA85ED52B114EF1A8A0EEBFE07CDD97CD854C4A04DAC931A558ED
                                                                                                                                                    SHA-512:E21A626890F11F17E22E0D6EC94A4F3C28CFA96A5C3F276A26EC97FDEB66C2B62FA4F4FEFF91E49BF95263D68E97D9C1335B674FEF08CC39FB63B8D81E162A67
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/18815
                                                                                                                                                    Preview:RIFF. ..WEBPVP8L. ../w...M8l.F..`..v..O.)!...........k+g...&M.U.Y...$.t&A\.%.$\.........2...`..q-...*..(.!S^.$.*()...d.p..Vm...E.....?....I.l..}4E.\..FBI........2.@..:..vq..*...@5...,..b!.*.(.......6...U.PF5...*.J#.........G.n.zy.j.1..f....nx..F.*`....n...................a'Y...!...!.<..b.k. u2YAA..#...ZJ...z[P.Z.Q...........mr.D&;;L+..5.mmm}.....m.[......}...w..P..qs....S...m...ao.)D....BT...B.C(T.RI.t.~}. .,B.23.............u.....h.MR$.f.....m.....>mk..v.:.&.5|<......d...m.>&@.4..............r.z.[.....l.m.V.\Z...X....4...bD".....5kL..Z..I..v......d+..C.....&[.,u..F..W....H.][U.~h.....llb..]...m..... . 6.?._..fL.k..`[.cN.&.0.7.(!`........t.k.0).`.E.4.R.J-[(M...Xt....(.j..Q.....Ua.LE. .d..f.C.|...p;..1....r............_w8.X..u.]8q...{..l....}.......w.....N.<....3..&..T...g...&.\.U..G.h..'......33....<....7u.@.@...u29.....X......r.S.A2.V+..r...-i.....L..v..h..'...T.g..Y.p.N.QS_.[.q-......g.W>.8.M(v...|@..^y....'.y..4......n!......8::e
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):35
                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                    SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                    SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                    SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://api.traversedlp.com/v1/b3d12861-7e19-4401-8b94-3c3693d2d0b5/0.gif?providerUserId=Jfh_ABZHQNKormEwSbGPzZ0i&ic=56919924-a8b3-4330-b1a3-7964dbcf40d6
                                                                                                                                                    Preview:GIF89a.............,...........D..;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (31988)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70075
                                                                                                                                                    Entropy (8bit):5.351014994797908
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C6ED741BF77BB7697EDC4B20970EDDAA
                                                                                                                                                    SHA1:ABB3F457397606F27136A41C02CE7FC87FC00E09
                                                                                                                                                    SHA-256:D5ECF2F6D5B7937DD1AA50165B89193436347D55CB130951D41E028B1F09D3AF
                                                                                                                                                    SHA-512:768B11552A21C317B539E43EABFAA5CD328EABCB3401DEA617552F314A02335D9D541B8299946C65130EB60F8AB947C9ADB085A41BDDFF3B59CA4970F0703619
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):16
                                                                                                                                                    Entropy (8bit):3.2806390622295662
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1B9BFBE209FD6BDB0DAE667C8956FA63
                                                                                                                                                    SHA1:309E9A6B919D5CD697834855382244FC06E21A55
                                                                                                                                                    SHA-256:2C6F0C2E544B26A69E4BCE070D3EAB8647CAF5C92770E2596C14CD28E1AA3F05
                                                                                                                                                    SHA-512:4A4A78CCFF839AE4916AF4715D315947BED1798C8C9A1A558305050D0A68FA507EF7E760379394F5207445F5C672D28EE5F32183934142AB47B0267394F0199C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://aqfer.lijit.com/samples/empty.js
                                                                                                                                                    Preview:(function(){})()
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):336758
                                                                                                                                                    Entropy (8bit):5.567754001240377
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:DFBA03FB2B4C9AFEBC264C9B15A08783
                                                                                                                                                    SHA1:BBC6C3D4D85D80617E4436A1AF25524390012B50
                                                                                                                                                    SHA-256:B0FC8420780D665FFB06C463102260AF01EBA55AA6AFA9887283DE9DC582E8D2
                                                                                                                                                    SHA-512:589773B9EC0D1A198EDF0B90D9D68B9FB1053744D8267A92A0D75A693C316277F900CD4B12CFA9BE5DB0AF56E0EB38726E1A858A7FA41FA486FC6ED74FB241F9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):11174
                                                                                                                                                    Entropy (8bit):7.980396917755653
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D74286F066B40DFBC039F4660C95C1DF
                                                                                                                                                    SHA1:AF5DC4420780844C0D667A5D3DFBCA8719A6FBA4
                                                                                                                                                    SHA-256:28BAA1D15785CA6CA256E18BD62B9155E4780A3BD8177C3CD31E16ADD60D2B04
                                                                                                                                                    SHA-512:76DF6EBA1E4A581927F143BDE942EF615A83CF1A36C5BD94F5A546109A5F900CD68724A138930A892A8EA633535837322853C8EE3EEAEBDA435E8A00DF369FFB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,...+`IDATx..Z.O"Y..s.P...... ..>.Ey.""...D.|....d..d.w7.tg....d...4.7../....&..t.]..XUV....T..?.......U..**./.....o_>........\....@N.^.E...2....o>...1...!..c.6.#rB.g@<9>.......WO.T(....y.....y...}......w..S..x........I?=.._..5Ua@Q...(.wY.....nP>...$V'Lf.P[r........+)..\..o.k.9|...n83..q.v.#.y.=}iQ.$=.Wj......=hj.$.....b.`9...Qsr....r..ZXJ..i..c.D..>.:;.5....m...+t3..NQ...ju..x..%8....a.q<....._F.^..0.....;.(.1.c.r....gw.3...{..V.P..G+...6J.S.e1.......j._'W,LL....h....%.S....-..w7}.....}........i9-.$.6M.v8.!.}. ..Z.LL..b..Z.HI0.^..^x/.......u..z.r.._....D.W..6;n...D........H.....Ww.K.&........y..(.~...s..F.a.....!.v...a..#.X.=.0i....pn'....R.....Y...I....Ph........`...K.w..1.n......?...6.Bp..\x.}`#2E...E.....U....@...l.x..W/.....g..B.....u....EV...,.}.y...+nE.....<.\..v...K.{9..?4./...R.K'n....s.r%...c.X,.|....?=?..:DY.u..6....r...rb.<b......S..4Y.bI.C.c.6...m...aH...02`...<.G!.q...C#.F.:..X
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8443)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8640
                                                                                                                                                    Entropy (8bit):5.218106892835956
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5B7AE6549E7A03195B2E61DBA3207785
                                                                                                                                                    SHA1:701976BFC93B6E8FA9C5922123F6D7F654276B67
                                                                                                                                                    SHA-256:929784212A0B115FCF4EF00A70F62B62C50C1EBF1E2E13DC83C517D063FC68A0
                                                                                                                                                    SHA-512:6594D411B321FD5C2C52131C68C3302DF334E71841717DB44B5CFDF7F6F81110401DC9D57D3BC9DA5211701FAA048724BC450055CCA17C229AB68EC643937A37
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/**. * Featherlight - ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/.!function(a){"use strict";function b(a,c){if(!(this instanceof b)){var d=new b(a,c);return d.open(),d}this.id=b.id++,this.setup(a,c),this.chainCallbacks(b._callbackChain)}function c(a,b){var c={};for(var d in a)d in b&&(c[d]=a[d],delete a[d]);return c}function d(a,b){var c={},d=new RegExp("^"+b+"([A-Z])(.*)");for(var e in a){var f=e.match(d);if(f){var g=(f[1]+f[2].replace(/([A-Z])/g,"-$1")).toLowerCase();c[g]=a[e]}}return c}if("undefined"==typeof a)return void("console"in window&&window.console.info("Too much lightness, Featherlight needs jQuery."));var e=[],f=function(b){return e=a.grep(e,function(a){return a!==b&&a.$instance.closest("body").length>0})},g={allowfullscreen:1,frameborder:1,height:1,longdesc:1,marginheight:1,marginwidth:1,name:1,referrerpolicy:1,scrolling:1,sandbox:1,src:1,srcd
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43
                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://ad-delivery.net/px.gif?ch=1&e=0.617082277741535
                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70626
                                                                                                                                                    Entropy (8bit):5.93679159143136
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0514F7E6213F4F9C0781D66691973CA4
                                                                                                                                                    SHA1:4E7BD2E7A6983D4BA4FE50863250E9676AEF7C17
                                                                                                                                                    SHA-256:679E7880BCDA8495CDE74C3F18ADCB57E12B25F4F44722F714A6C9935772ABFB
                                                                                                                                                    SHA-512:6C19931924F5ED0A0BB84DDA2BCDCD6EE33BBD935E1C0EAC2CE2D50198AB98EAA8EFA7F1765444E70F3F9A80B41689E20D8CC9EB33CA9F1E12BB403D03B3BFC3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1642246542380201&correlator=4164579240326952&eid=31088024%2C31088022%2C95344207&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871726047&lmt=1728871726&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871723205&idt=2771&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_postdownload%26hb_format_sovrn%3Dbanner%26hb_size_sovrn%3D300x250%26hb_pb_sovrn%3D0.13%26hb_adid_sovrn%3D321c30447ad67a9%26hb_bidder_sovrn%3Dsovrn%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x250%26hb_pb_appnexus%3D0.42%26hb_adid_appnexus%3D349a9128788fdc7%26hb_bidder_appnexus%3Dappnexus%26hb_format_sharethrou%3Dbanner%26hb_size_sharethrough%3D300x600%26hb_pb_sharethrough%3D0.38%26hb_adid_sharethrough%3D317cee43ae904bf%26hb_bidder_sharethrou%3Dsharethrough%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.42%26hb_adid%3D349a9128788fdc7%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=1333199680&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138426457326],[6251025085],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsneMBXjBbfbmV3BvY11vteu_jUSmtE9p-kktej3V-4sOD2dk8Hq6TgDqawASp-466xq04P6SUgx5qDtOc5s2Tg","CP250InljIkDFW-P_QcdsXsfsA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5149
                                                                                                                                                    Entropy (8bit):7.941297575345384
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:36193FB35A2ED4D0767A5EDCADB56723
                                                                                                                                                    SHA1:7A730F504E9C789C514F1D5C6B0693B47244A431
                                                                                                                                                    SHA-256:3D04207B960C6722988F0045BC8DE5D975B84B71A4B086DF56857320CF8A2452
                                                                                                                                                    SHA-512:93E0691082022DF6929DB12BF3361A8E997F876926131C6272B0F67EAF64A04E24E8BC0E2D6DA32019372DFEC7CC09033133BC9F892CEEDF5026AB057C1DDFA5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx...j.A...R|.......E..kA.7...."E.PE$m..MK...SZ..XijlLL.%.M.&MS..M.l.....F.%....b.|,...8.|...Q....V._..a...}.U...E.2[.....+(@..E%ZaY).J...........e..!9.'.T.,+.4b.L.v.......z. ...eY....k$..C.....u.hM..a...."......4.,..`....]..0B.?..(g^.I.i.`....g.=!*E......}..O......d:GF6B..V..Q..q.hw....7..R.H1.=P..4.1,....,%.,E.....q.!../{.....h..}u>c|..0h.~2w..T..i..<9.i|}k...?1>...D..#]..W.'..sTu.L{..../.....'...E......I ..4../z..y....].[..@(..Az..9..b..'S6'..nv..L.z~.ta.t..C...*<.X..'~.B..5D..}.. ..In....X.i..h.t.e...D5.R.=-DK@..m.h,......h<.=...-3...@h.*...X?..!..+dZ.z..h,.Ek....^.j...f..7.-wGf..-.^8.;L/..j...v.%..".....8q...\.....q..C=.$..T... P...(.jiiC.'m..R.6M.6i...(N\5M.:..c'N.?....}ygw..i..x.=4!Z.j.~..g..........S.CYc].....8c..#{.u.:.Wv.6..............UY..pV..=v.ZV......=?.h..d.W.u.d...Z......qa.{e;...>.}_.w..-..#.@.F{~i;|.{..].Z...as.....6|..,..Z.}Xr..L.'../.:n9}.....M...g[v..<.\V.}_.O.[
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 69035
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):14432
                                                                                                                                                    Entropy (8bit):7.981557470240905
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0781374D14B562F41E36A2422A861364
                                                                                                                                                    SHA1:5BA44B767C2B208F001BDAFAA59A7960623A98F9
                                                                                                                                                    SHA-256:64B3ECC6D4FD051775948764FBA0C8B62F642D3C968558AF09D7722DD15F3AFB
                                                                                                                                                    SHA-512:3C70E51486982DAA1CE0DA8C7C1EB7EF0717432AC57946C4D434148BDCD1E7266C842E7B027F037244C141736694C807F82103F93BD99B6EBBF8CBC230F5072F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://pxdrop.lijit.com/1.1550.844/a/US/t_.js?cid=c026
                                                                                                                                                    Preview:...........{w..8...U.j.ZA..h.....x.&..].%..g.ld.....?G..&.l..<..nsNk..m4.F3...w.0..-.m.[....9........X./l1...\.KtrB.3..i.a.3...q.I..P......M..P."..JE......:..>.A....;....~..wtB.^1.kJ.3..S. 7....%#*...|.r.9.K.F.Cn...... .........hN.y.P.M.`Or...w..p..Sr/DC.7...q....q.^.8.......T`..N.vO/Y......=....)9?<..)a8]...r..e......`&.........h73..~..6...A...../..Y..u....s..|...........j..)..n.?..rc.B.V#....lPA..I.:...Q...z..W.h}..l.z.c.7...n{.w..a.U....l.#*.Tx?..r.b...)...r....T.]....>+..O.....A.\.h?.."lQm.8/.t.TG....e.......RU.....`.9N..1B.....t2.e+7.dd.*.|..0..........+.9%wa.l....M.w...{.......S.m...n~..o~?..z.r.......Z..o.@.LFIM..u... .3.O.z.)....3..V.._...YI.#_.f.......VF.vB..^....&.Z..h..n..B...^....Lj.v..WS.}[l.....U'.G...)6.T.hq.<.G..w-...F{7......I(..?.C.T.{.n...._H.Sr.[.,w................d.N.X...\.R?..h.l..W."(@.._.iV....i..74+...he....d. 2vWQE@. .}0.[.b.a.*.De.....W....Jg.'.`...:......n.T ..^A_....+].. ..6.r.;#..#zs..4....-w
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70589
                                                                                                                                                    Entropy (8bit):5.937409118882085
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FC27AFBAF8F9E57E965B8FF64BAB9272
                                                                                                                                                    SHA1:F2BAF24C9A744C39B4D3FC730045FCFFE72B0235
                                                                                                                                                    SHA-256:E3321F78B855BCBECE6D37F483C7D7D6684CE0B19054B0425BAA86C96B2AE4FC
                                                                                                                                                    SHA-512:C1A07358CCA4D832847E283DE40FAAE508563D7241059CB142EEFCD7971DA4A514371FED5B2A43DDFAA6C350D5723251C967EB5B69AB915372DE29756D1992F9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_B":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138426404102],[6251030548],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslBh9jreXCcMUPW3ugw4wG0MaOE3VggnbZYqYBc0iaJVAn1fnx-c7ChoKnEUaZJBdSbOXlps5xPkHXAS8dN218","CKbegfrkjIkDFZw5VQgd32wPfg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qN3LrSSgo0rDM1vZFniFn8Q-9xNFDyn5naYH8lEjqawHUo5N6ieTLPMpG0w1ORloMm6rX1qbLt5TgxFGd_ospD25vxde6s",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substr
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):51381
                                                                                                                                                    Entropy (8bit):6.05402809637619
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E1E860C32032FEC6AE5F22A6BADA778E
                                                                                                                                                    SHA1:5DCBBE8F945427EB28AD4793E7D123BE1F14CB3E
                                                                                                                                                    SHA-256:C9F0B6554AC1997F8DEBB494DFFBC19593154962A1BB9559859B6BD1459DC036
                                                                                                                                                    SHA-512:3F19CA0358ABA2A05DDA3A94DEF79DD81F9FC6EECB3FB38376A275543DD76A408A4500370B58309D5EECC8291A1EC0D53D08F8757A96FAE95C866399ED64F1E5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138480728786],[6745438485],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsk2lEYjozUPunK3pWxhDx8XbbjVGaRxhxnUqvKWDKrGNqrhgtdQ98pclHmvW2zuFbsRV9NhxFZhx4DCYTZjBW_5","CIXjnorljIkDFWKp_Qcd6F0brA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n}\
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):29162
                                                                                                                                                    Entropy (8bit):7.98702840491752
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1E39F387341AA8192C41089B1B8AB95A
                                                                                                                                                    SHA1:3DD9F0D26FD21BB173B171BFFC8ECF4A52AB0329
                                                                                                                                                    SHA-256:16B126CE9BA68F4059E75CAB7AAB09F120E2091E86CD9CC3DD38586232D326DF
                                                                                                                                                    SHA-512:CCC5D683CB7DAB0474882F4C97AE763A09FA5FE51A555EC6A54EC1A7F099CF08AE4170F153ECECEAC0018EEF0236A3FAD691AB7155318788DA401D1F5E7A55E5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/7749249922058682158
                                                                                                                                                    Preview:.PNG........IHDR...,..........mz.....pHYs............... .IDATx..y..E......-.[..=!.%...*.......3..u... ?Q..qa.Q.......(...F..........%.,7...=[w...^N.9}........9.....O=.SOW..o.Q. @....!..n.a.... @......2.B... @...+@.....a...`. ....L.... @........0a..o.r.o}k.E.......)%.t.Db.D"A2. .L...C.....Oj%^SK,.#............-........O..)%..R.......a@8.cp........aX.A...d..mHip..eL..pp.0...,2J&...$=...]B..D.....O..?.....T..ih.}..N...R.....Q.B.~...i....k....MR.Fc.].P.....-rR...=........g.%(...a.]9....N"1H2..>M.J.u#..K...h.~"}....>.M4^..<..u...(.....Fi........."..D/..](]..s.tn.7....K.A.....V:.ZH..M...<.XM.G+3...BT..*......!Q..A)....B!.....!-)a........A..H..%E..S...L.H.$..Zf..:2..q.B-=L...EA.7!....@Q...P...L.$..;1............".N..ib....VRu.d.gp....A...$,.|.E......@`.|.G s5,7...|..T.};X.......(...R..M..O61....w..e..........o...w.^[G..'! ......6.....a`.|..1&.+.........x=.s>?.Y.}.n...]..P.u...)s.P.....G\...T....GM.....P.5.t...=.8..9..'.{64.1z..8...C.j.^<.Rb..s.0.2..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (53604)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):54888
                                                                                                                                                    Entropy (8bit):5.759548954259727
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C1323E41C1BBB828DE47B053071FC216
                                                                                                                                                    SHA1:73F3C930EDE4B0A72F3388B20B8AA9D7F73EC258
                                                                                                                                                    SHA-256:44832894E9CA9CBC04B1EFA47DAD1E2681C96E92603DD26E15CD7B6FAFBA7C3D
                                                                                                                                                    SHA-512:5E3CD48891A150AB3D31079C0EF9A433CF6AF9C60EC131D537D00ABA2DC709EEC23C2EDB271E9E4DBABB49F43D763434AF56B1BBAE716CB8313042A7B5ADE583
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Y(D){return D}var Z=this||self,t=function(D){return Y.call(this,D)},O=function(D,K,C,m,p,G,M,Q,S,q,E,R){for(R=(E=71,79);;)try{if(E==C)break;else if(E==71)Q=Z.trustedTypes,S=M,E=m;else if(E==89)E=Z.console?55:60;else{if(E==60)return R=79,S;if(E==76)return S;E==m?E=Q&&Q.createPolicy?97:76:E==K?(R=79,E=89):E==55?(Z.console[p](q.message),E=60):E==97&&(R=D,S=Q.createPolicy(G,{createHTML:t,createScript:t,createScriptURL:t}),E=60)}}catch(B){if(R==79)throw B;R==D&&(q=B,E=K)}};(0,eval)(function(D,K){return(K=O(33,5,66,29,"error","bg",null))&&D.eval(K.createScript("1"))===1?function(C){return K.createScript(C)}:function(C){return""+C}}(Z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70790
                                                                                                                                                    Entropy (8bit):5.936936291492647
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5887235219132D40EC0DAA9FCCA1370A
                                                                                                                                                    SHA1:ADD2BDA382F645B7C4308BBCF20F2F337D315079
                                                                                                                                                    SHA-256:99CE6750A2A7302A192767C58EF2E4E65BA9127A505F2583653C635D9C935109
                                                                                                                                                    SHA-512:944F32F0B6ACDBABBCC9E63A5F3BF26E1C5C486BE01F56630F0743B80B7A941FF30B6AF6D18CD873B0CB6CEFB94CA382776CDD01380E898C5CC615F4015DA61D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1400985121466605&correlator=700212359701810&eid=31083339%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_ProjectSum_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871691819&lmt=1728871691&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871690960&idt=783&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252F%26page_type%3Dpg_project&cust_params=usingSafeFrame%3D1&adks=3189691995&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138426396884],[6251693726],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslNRHNYUpSQJDShvC4nbyJ6jF313ms0wgfaPOJJ7G5a9qH7t-nK9zuFTCs_UcuGJ5aaYAmDZ-gst7CuGL5WA_A","CLfip_nkjIkDFQQHVQgd95oYsA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 150 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4942
                                                                                                                                                    Entropy (8bit):7.951993832212307
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AD8C76EC127D994308CF6496749A86D9
                                                                                                                                                    SHA1:172E4232AE8676A84F277835A9B186E089022320
                                                                                                                                                    SHA-256:1FCBADBD83677E6BA21D3827E9A10F3DEDEDB337A4769EDB48FB9D9FF20A7E47
                                                                                                                                                    SHA-512:0781581390A60105BC487172A43413347700D004DA157005F1BAA1FFBAEA9847E50999C30FC4F2409E63C794D3F8199A36DA9D1EA9F7753C56DB530A7ACFD6E4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR.......(.............IDATx..ylU.../....$Q+5).........x...fc.76..lCbRv....6.l..5....T..8...lHY.....p.R^q.T....1.c=.-..Q....3g..;g......?...,x.bn..{Mf..gm..m.%.o.p.d.?.e...fE..\.Z...d.?..l......f.+.;.M.O...J6...-..2Q..3....6.^6.!.j. .WM......F..P....H..g../~Q.P%..3j....F..A.o|B5.G..1.Z.Z.".........../~.-dC..T........1...;3...g.Q...F8.@.....f.,.Q5...J.>..4i.lN..~...O!3......"..nC.*..Z...;9;.~G...BfB.;.LcQ5np.@..........k..../ev........~.i.Z).KGZm6.-...v./.N.GD..>..>...>-.;..7../.......m}q!;.mah.z.......G.o<....eS...B6.U...._#.e....n..:.AIKOG......01..6mONIA......G..$.'%'cJt....f.v.............3f m....O....."n..v....9;)I....f...3.C....w...-..l...uX..f..>U*V...HLs[..q7.5D+..#.......hllD}}=.;...k...v..P|...]W.....lSlJ.c...q..u455.z.......\sK...AXx8._..(....PY...;...P..S._RR.v.u.o.m.T~......>o.............Wk.)=..}...m}..{..........^....n...O.X#..G.KW..8.B.PQ.;VL}......Io....."......q>up..-C...N.........2.....a....7.;-6
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4251
                                                                                                                                                    Entropy (8bit):7.939630653608788
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:39F9E802E2B6BE0410B9ED45CCDB3E42
                                                                                                                                                    SHA1:EA22112F472FA48674A80FCAAE9D277138EC2F90
                                                                                                                                                    SHA-256:F7009356EC71AC907EFEF73063667D375112859E35A7CD2862A163E09787294A
                                                                                                                                                    SHA-512:CBDAD3E1D22BCC96426B121FAE3429C51164CB2791EB543C09008E62E03AB3A80C36BDEBE4C2974A4D2C43161D83082A3792463C85489CF992DBED8EEA6F10BD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......bIDATx.Z.....nU.....i..... .H4&....c....q.......q.#..f...1na....E....."KC.t..~{...u....V.'r....u....{k.N....U[...i>.XkY.~F.....m.5.s.nb..7..0p..hE..q.a..]...d.....bT.RD.{.....x.-.(..%.TUu..]t.3..j.}3.Y.k.;m.M.<U]p.E.J.p.9..|.(...?h5..R.......9..a......]G.h..W.F]}..^.......6..`{....M...pv.X~}&c=[.k..'NT+?.......0..)......9.......R..lS"...O.-y..]=a.........p8n\...d\.....".....9s..c...HIH.%.6.....X.f.Bp....`.0.,S ?.D...."....+..W..uk.8<...u.....\NF.@.vv..J)p..=.>}.{.LF2Yh.).`K..@...y!p.(.V..@*...).Y@.....<...@...4.DRa.c....t....c..`^..d..6.......j.%^.H..I...$.........L.C6.5.}.'I......Y.........f?K/.VM.7.h...........[...V..y...*....&.?.....+...s.=...&.$_.....e.&.J.).p8.m:t..u6.>.....]L..Y.S..g|....@.m.\Z.............Z.....L.v$...Ii.hu............,..8t....[?..g.9...&_[.%_.D.l.V.4......E.p.YVH#..n[p.....}LK>R...Fz}E3....^|7...h.m..6...[........w..\.k..s.....K....|.O.p...Q.......JM,...o.o..fq..T\RNs_..w.%.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1318
                                                                                                                                                    Entropy (8bit):5.019609726546588
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A061491324BF4177E4E90CA41AC4B124
                                                                                                                                                    SHA1:2B637218A7BC69579F51804AEECB23C7FFDD1634
                                                                                                                                                    SHA-256:00EEFF3E588D0A9C0B458014C53CECF6FF1F1BD0CC3ACC52C273CDC67B491758
                                                                                                                                                    SHA-512:7ABCD3E41A27FE394B3FB1763EB959B07D692049E08A4C2715BA7D2DECFF3242E5EB6DC9620B51300BBFAADD3FA97BF48B50A87DCD2358AD50DE461F90A8D7BE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 299.6 263.2" style="enable-background:new 0 0 299.6 263.2;" xml:space="preserve">.<style type="text/css">...st0{fill:#F37C20;}.</style>.<path class="st0" d="M171.2,139.8c0-49.1-17.4-71.4-26.6-79.8c-1.8-1.6-4.6-0.2-4.5,2.3c1.8,27.7-33,34.5-33,78h0c0,0.1,0,0.2,0,0.3..c0,26.5,20,48,44.7,48c24.7,0,44.7-21.5,44.7-48c0-0.1,0-0.2,0-0.3h0c0-12.3-4.6-24-9.3-32.8c-0.9-1.7-3.6-1.1-3.3,0.5..C192.3,145.4,171.2,168.6,171.2,139.8z"/>.<g>..<path class="st0" d="M118.5,243.2c-1.1,0-2.2-0.4-3-1.3L1.2,127.8c-1.7-1.7-1.7-4.4,0-6L121.8,1.3c0.8-0.8,1.9-1.3,3-1.3h34.6...c2.1,0,3.4,1.4,3.9,2.6c0.5,1.3,0.6,3.2-0.9,4.7L49,120.7c-2.3,2.3-2.3,6,0,8.3l89.6,89.6c1.7,1.7,1.7,4.4,0,6l-17.1,17.3...C120.7,242.7,119.6,243.2,118.5,243.2z"/>.</g>.<g>..<
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3515)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):211246
                                                                                                                                                    Entropy (8bit):5.433882832602869
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BE384F708BFBE4E22DD8704031E6136A
                                                                                                                                                    SHA1:B4219E9718DA56A4C975A8D517929246290D2FE4
                                                                                                                                                    SHA-256:ADACA75980F7679FC20F76DA5FF23AA94315E142B85949FDCF05796B2680BFDE
                                                                                                                                                    SHA-512:6AB58C1F3AB01FE7FA08A6DCB497645B7D4A87FF383E48EE86EA03995C42D0F2C790D59D5E632D86024D4D0B94BBFF52B86CB23E788350BF0EF0E9B292E35738
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):143
                                                                                                                                                    Entropy (8bit):5.079318363208902
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                    SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                    SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                    SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                    Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6162
                                                                                                                                                    Entropy (8bit):5.599076700545423
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                    SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                    SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                    SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://dfb902444df39f1f6418fcba5229a655.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6428
                                                                                                                                                    Entropy (8bit):7.961835994420358
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7D4452FB7A9C697D7763FA96811CFCE6
                                                                                                                                                    SHA1:EB9AB0A7E8B4A6BC0B216A835B121B8DE542724B
                                                                                                                                                    SHA-256:AA759EB2E3431D4293F514E80D4D175EFAD8C9A2C88E6E3B6B82187932E1E45B
                                                                                                                                                    SHA-512:B8A4152B41631547A52E5AB5AA655A37BF43C19A88E782E89761DDAB0A282BE4BD298781C5D9251BD2D603D3C9711B13CE51CAE02B3C925E5C4B023225BC3CAE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..Vk.]U.>.}.{.}.{;..t..........(U..P......!M0......?.....1....1$.4>...-.e.i;-..{..._~.3.......+;.....Z{..>T..._.....C...v.B..........^..Ka.....,..t:.`.q..J.K.[".......(..sb6.}.id..|>..$..2..*K.m#..).l..Y...!....UEQU%.5.L..(.._*.4M.c&..........1..Q>x. .sss.....=s.......4..n..............Q7..B>..w8.K%I.GO.!^...P.Z..\...Z.z}.[o...~..k\.,....v....}D..#G.a...l6..}..m.....6.........F...*.2.#..!.V...fffp.,.j.6;;.U.6m...7B....>[.6.../.ax..".N.....t...MS..a...5?...lC3.cMU.....q.F.d_.TB..n..:..Nhxx.=.0.(/....U......4M.Z.E0.s.d...%Q..,CX.{n.._;J...iJ1M................4..2....ehd.a.X.....AD....D.>.!..r@1.&...E+.f.A.~..k.>..........).R'.9].P.........x...{.Q.]S.'...|x.....S..... .ah.....Q0\..(&,#....{.8.\?.......^59~.D .t..o..'...w.^..Ov?...<....{..........{........c.x.GW*....O=...._x..O...3...o....P........\e..?...pl.gw....cOnZic*.Z..Y-..J5..2rQ....j.T..l.DhH7...3..I.o....<[....A...+....,Z..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):37298
                                                                                                                                                    Entropy (8bit):7.989288370355002
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:369B705205A9C54D115112119F174E72
                                                                                                                                                    SHA1:02E0E07753CDB2BDE1A1FE458FEF1B7698D0C928
                                                                                                                                                    SHA-256:A15ED352F0B6B595343B3160B9DF1E7659529D3C42485684D6C29648F1083974
                                                                                                                                                    SHA-512:E7EAABD269F3255A435C04C14791D2B833D02B7F0126DCDF29ED8A698D5585E480FE0721CF34E7F16E85D1A0C58D9D2A7401E2A60BD2C3515786939B919C752C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y|].y..].L..,Y.ey.......@.s..........m...'.m{SH...I..@...^............`c..g..lY...9g.......3H.......5<.Y.o=.Yk...[2I.4I.4I.4I.4I.4I.Bq....d.1I.s..;._.u...P..../.M....!.B...Q.Rz.8...-.d|.E....x..*..J.O%..iI..)%R..@h1...p.y..[.....Iog'....VAJ.C:.*.F.e.O....+.....JH\N........O@W(*F..B.|F1.@.....e..C.*.J.q..D.sB<m.eDF.=.zR....3../.5.....um~Bh.#=.g.e..I....2;_x.-3R.vB.C... ;..WB.d.`..\..'r.7KHx.N4.@.'SQq?.s.EQu.;..>..F.dT....m.$.......FN.y..b../*.....[Q...R*V0c.-.U..N.`..leS.....}.B. [.....1..H....rRWq.....C..*..m.`O.q...6..kX...2/1a............r.#V........8...6`L*....i....)..t.J..i....e..r,.d..h.VSH...F;...}.#..d.-.....J....B.x..*..*R.A.mx.q...&..m..`.<Y.(..)..g.d.5.L..a../.!%.?../.R3.$...........>.N..8.....U..[N~_.m&2..5q [.0.(sB=..wc.(}EY8`.h.T...O.<.N.l.e..h..NV.e.......oi)..)L.6.....;%...2...2.<..'".2..q"!....X........./.T......l....{.N0E......nv.&...Q|Q.z...7.D....bRF.. yv.K..CN
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 245x183, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6320
                                                                                                                                                    Entropy (8bit):7.8656522569615595
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:403504555F9A6954E1D3963B2683FE54
                                                                                                                                                    SHA1:8F1F837E81BCD654047C8CE20889DFA7FA079ECC
                                                                                                                                                    SHA-256:257317E1A868B0B22229F15AE8CD316C3DE33F42D821EB578B8020A8B73B7CE5
                                                                                                                                                    SHA-512:6DEBCA249F6D314EEC280F43515D5FACDF2353394ABDC99AC9428290BD3204A66957C3A2411C4E67C23ACE237748FC2AD122D691CD8CE0E666244FC5A58DE774
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......JFIF............................................................!........."$".$................................................................................"..........4.................................................................R...1X...1X...m.:.e.|..;.f+.b.f+.b.f+.z.).1l..M......0<.....W*d\....E!r..*ar.#H#H#H#H&LXS.|...~...y........=.c.[....g.xr..r.uX...k.uD.........~w...Nj....E...{.<..#z........o.e7S.u$.....3/.<..=;Nw...gv.~.Z.s...z.v.1......+|...*.I:.[..@...y.O.1....e...a5Zkg..[;...Rn{..>CHt8iE...s[...u<.W.. ...=.l.......G.x.n.|....s~.7W..{./O....O.>.>X...g.R..\.........!............i...........|r......*ul.KQ............................@...........*F ............../.............................0124@.3..!"#A $P...........ia...Xm,6..K.....ia...Xm,6............._......ia...Xm,6..K.....ia...Xm,.".,.".,...>...t6c'.r,.".,.".,.".,."..p.......G{.,.}Iu.]u.]u.]u.Yu...../W]G...n.e.]e.]e.]e.]e.]e.]e.]e.]e.]e$W.d..N..+..#m..I1...6..c...r....-^.w.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17210
                                                                                                                                                    Entropy (8bit):6.015921015907683
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EBF33E4D7021819E4ED4AA49BE7B95D7
                                                                                                                                                    SHA1:201129425393D06DF3609DBEF3836A6211EF2E4B
                                                                                                                                                    SHA-256:16AC3A9A890F53E1012C60D9760A9AB194FED167EB89B1EAB2D807F290B19D8D
                                                                                                                                                    SHA-512:68066494341B2A009AF3E21E794C3FCF92B7EDB057856E828AC22923623B420AB9E49B5C12EA85850627C7BF051DBC53B20F98E6A45305E78618C2424F2F1682
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"sodar_query_id":"Q30MZ8u8Cv6Y9u8PrvvMsAE","injector_basename":"sodar2","bg_hash_basename":"RIMolOnKnLwEse-kfa0eJoHJbpJgPdJuFc17b6-6fD0","bg_binary":"tlIbn1j7wtY7PTVyaMAq9Xli+GJmCHAtvExMRDsCFKaloZmGyElNauTzhLYUtJ8cCS9yjHLDZ/hV06D4iWMpQLjcA2I9Nbmb4oRgL4oDbR+290vAI3igzXbDm4tp2ZODQ/7FznQ4cvznI/25nbgdam+WYTB8xzxTtaglEFYT7pJLjXWUxpU4UyDukZ4dB1dqa9cDXA/0+eq/7dOeYQSLlnJiglyHhXL5JigpMdyl32f1MsGG7mDFzzUWJvZfiQJroXw6aEkqGZiFnWmo7CLhbqLFzz7Zm9l6NwNuzHgWUKCDtL8XD1XBzTsZaGg4XnxM64VyIxZPoBtWOmyhlWnTwAKKqUT1IgE67Y12DcgyT4J7/K4+1Q9sIq4ug24R49kn0/iFdILGzbTlSpb9mbgL3vUvj5qIXKt0cQO7pkJU+aI4LWVkeMwplX8W7vZuHka4MHs4weupBHwAZQB9Cb25kunYHHWdWcwatiD7YiiPTmfG8VHXW09FxItsEVxXSh8m36EDtsBXrDvDesij5fSEue/7Zwz7ca/Rd4pqfoAsTp8TtG3vWrIe7oHi44y51pYtxqP+1rOZUzI18n0S9+LAZRi+bHLBFe2rirK5WQfqSmU+LKetPzI8EH48RvmurRRuLvgPyh3Iv/xVz58MEHQU712rIIWHgryRokIYaCRkcEaqRU6FeC+VHEYWI7UPKT6M/Rzonieu8puq/aw4dgKkYSJQyOEjXShh5k0h00cZ83vwLSIM+3HaefIkShGwx1Bi95qUB3y3Oujb64kZgPBaNvhBytSjbOJh5iSZ8BBqhHe/kNQlwzaKUS24FkaC0uj1rqBaGrqZhQ8dEh6cB
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70600
                                                                                                                                                    Entropy (8bit):5.936624313902566
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C73310D5721783136CEF72896E93C413
                                                                                                                                                    SHA1:66161BBA50C13C0CC4B4D2BCD7CA859B85DD1C83
                                                                                                                                                    SHA-256:2677063B10CADB42BC1AC8FA749A154769C8F37A5A8F5FCAE512081A20E8C407
                                                                                                                                                    SHA-512:6490D4AADCCBCDC150E380708E7618B5C9F7AF3E931CF57464FA8DA069E6605E2B311EDD3CEF7AB01EF19C2A7939ACADEF795F77DF80C4FD158A8C1FB986CE2C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138427079020],[6249202731],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmqBAM0pa8FmnVU1JquqhxWE_IezcMA56vZ93i-o5J19GgJB1QzCM6gka4v6CEZTLT8wsA95M5I8io5kIyQ0z4","CMuZh_rkjIkDFfcHVQgdxqITAg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1483)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5259
                                                                                                                                                    Entropy (8bit):5.054088709874482
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1EFE96815B4872E7A589DAB93C4DEC2D
                                                                                                                                                    SHA1:728E16F890FA09C51850F7E5BCF48CC570F3DB04
                                                                                                                                                    SHA-256:FB5BA491486CED00A48C2FD57A6F164230BDCB67B91519620C1029138862F4BA
                                                                                                                                                    SHA-512:7C79C987FDEAFB9C26F089BE9E7B7E59FE25EFE113E5F3526AFA70D212FD370FD3AED0DE7D12E8BA3E25BED2DCB9073D83EB39EFC5D87B7195ECA1C477AD9973
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:function _calculateInnerDimensions(computedStyle){var innerWidth;var innerHeight;var width=parseInt(computedStyle.getPropertyValue("width"));var height=parseInt(computedStyle.getPropertyValue("height"));var paddingLeft=parseInt(computedStyle.getPropertyValue("padding-left"));var paddingRight=parseInt(computedStyle.getPropertyValue("padding-right"));var paddingTop=parseInt(computedStyle.getPropertyValue("padding-top"));var paddingBottom=parseInt(computedStyle.getPropertyValue("padding-bottom"));var borderLeft=parseInt(computedStyle.getPropertyValue("border-left-width"));var borderRight=parseInt(computedStyle.getPropertyValue("border-right-width"));var borderTop=parseInt(computedStyle.getPropertyValue("border-top-width"));var borderBottom=parseInt(computedStyle.getPropertyValue("border-bottom-width"));var parentBoxSizing=computedStyle.getPropertyValue("box-sizing");if(parentBoxSizing=="border-box"){innerWidth=width-(paddingLeft+paddingRight+borderLeft+borderRight);innerHeight=height-(pad
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70755
                                                                                                                                                    Entropy (8bit):5.938875325067661
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:68704E1C2373E2EF3819544B3A7E1EE9
                                                                                                                                                    SHA1:2F434EA1FBEED2740EFF8B6D840F0608CF9B95F1
                                                                                                                                                    SHA-256:88CCD615B78819E8E4502E3A77718CCC3D1A37CBE2360697CE678E595566CBC7
                                                                                                                                                    SHA-512:501FFBE10CB27BDFE07FEC44AAC383C2F2C8F51045F5E0FF86AF00952B16C3BDEC5BE5FAEECD2509ACC3D1DB5E2F5F7CDC9707DA6A7613A171DBC3013CC07E06
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=258441273440740&correlator=2831207382766022&eid=44809527%2C31088022%2C95344210&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_ProjectSum_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871741083&lmt=1728871741&adxs=963&adys=491&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871739535&idt=1480&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252F%26sz%3D300x250%26page_type%3Dpg_project&cust_params=usingSafeFrame%3D1&adks=4208950979&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_B":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138479934531],[6746659328],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsm9mPeGvwCUHlku86in-SHTLYg8tF6Eusfu7zomF7XfjVuOCo7sysOT45M4dnnhd7-cU9Z6HKiA5RZTYStuSWg","CInU5JDljIkDFWmT_Qcd1b4GGQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4220
                                                                                                                                                    Entropy (8bit):7.914838391308652
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0318AB0BF616143E242C319B679C596F
                                                                                                                                                    SHA1:E1196F95CF4541A9DF07F55D9B0E0E2E13C516E3
                                                                                                                                                    SHA-256:53440D171F580E5648923D53F4AA602730348B8616254ABC6A186E946E408220
                                                                                                                                                    SHA-512:0926D421728788ABFC74D1C9CB00A9AE5576C6049119ECDB505ECF63E7186AFEBF1908EA01D5A5CE959703C5ED5736A553234AD05C0DD0DA86AC01857AFBCB9B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/17249
                                                                                                                                                    Preview:RIFFt...WEBPVP8Lh.../w...M0n.F...O......O.......]..IN9..B[@e..*..I.......r.-..Qe...f...jx.`.I..<x..Q'c_G...,..$I...E4....f......-+.;.9................;....U.j...g.QF..(..e.Q.CZE"....W......IL.c.w....?..'...r.....C=`...[~`Wv.....`..\...WEEE.[....A......t9.............m.)....C...P... ....j.ll.e.m..(H9..m.!i..GD$.U.>}.9t]7f..4..=n..}.UYLD.q.t....g...m+......f.........zX!.FE._...#.Vm.-O....1D.lA..[..3Co9&.....$....D.Y...m.:..W_.=.j.......*...D.....so......g.8.8......0Bp..`.1.H..,.C......r.]u.M.^xBrE....h..^~'...k([0.v!~.]L..M.M.jU&k..g......TR...v..J.NWO.r..."n.2..k....+....n..6..{G..'.;.Tx*......s..e..B..S#74Uj..s..J...W.[.9..n,...`...6.........Z6)/..9..Iw......hiy.H!R.*$x.`.,.L..`.....sS.....u,..y`.f........j(S.\.........4.|...t........../.Xl.,...../M8G;0CQ...pP..+2....NS}..g.....!n*].&.^~.....'..4.....mG.x.9.fa...............[...k.S....$j..$.*.|.(.....f......+\Zj.C..p.(.6U......t....:w>....v...Kgg.r...J..w.\%.;W...r...J...1.j
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70640
                                                                                                                                                    Entropy (8bit):5.93827858390312
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FA4E742CB154609C67DE7D900158F7D6
                                                                                                                                                    SHA1:93BFA0256D9D81DA9D3DA0549972DD0444B181DA
                                                                                                                                                    SHA-256:7243F42A64B9A47F906EB253501DC4E44D955A84D68AF11F4176118B2D5961F0
                                                                                                                                                    SHA-512:17AD71C7AA5F7485ED7131D4F209FB73B7C1993E1236AA79336F89DD98236CD22B74D7EAD699CC443E9DFF34C67E8A7E83E4C13DD10F9B4673FCF60BD62EF0F4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=258441273440740&correlator=2831207382766022&eid=44809527%2C31088022%2C95344210&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_ProjectSum_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871741068&lmt=1728871741&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871739535&idt=1480&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252F%26page_type%3Dpg_project%26hb_format_sharethrou%3Dbanner%26hb_size_sharethrough%3D728x90%26hb_pb_sharethrough%3D0.30%26hb_adid_sharethrough%3D33239dc018df55f%26hb_bidder_sharethrou%3Dsharethrough%26hb_format_sovrn%3Dbanner%26hb_size_sovrn%3D728x90%26hb_pb_sovrn%3D0.55%26hb_adid_sovrn%3D311d3a6f3e28daa%26hb_bidder_sovrn%3Dsovrn%26hb_format%3Dbanner%26hb_size%3D728x90%26hb_pb%3D0.55%26hb_adid%3D311d3a6f3e28daa%26hb_bidder%3Dsovrn&cust_params=usingSafeFrame%3D1&adks=3189691995&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138426702218],[6254031274],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskXJAcr4TsQZYmIianS2j0tZNZh-zyOsxicOPY_VIvuJDe74yFbrF-qG3LOI2Q0OOQXJ3L8aEoHfD089ekf1DI","CND36JDljIkDFTOS_QcdUSEH3g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qP1HSWD4cbJUqzWlnxeNixV2SgC0OVWenvzBsiZhHxGiwMWDIcAqwTSwDTIzuJzQDNxTjdnM5_r5qUmVsv7xi8q6hfwCi8",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substrin
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17
                                                                                                                                                    Entropy (8bit):3.734521664779752
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A54A440C7EED0A7B3E78E6B985E12FEE
                                                                                                                                                    SHA1:92EF2F2008EBBC5635B71F5D6C9831C5F2F4514F
                                                                                                                                                    SHA-256:62CE950AD0D7F664B316B4253BBC993BF0BF8310970F64B150FDA6F1FA59DFEA
                                                                                                                                                    SHA-512:F82E417DFAA9DAAE2A74DE3564D9DF703E4A2849D60752F6A9C4C2C5053CD72D3F5ED036EF683CA586CE17D7A2DA3E9D3DA6311560296929C70B23BC05A57631
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:_ml.setIM(false);
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (609), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2970
                                                                                                                                                    Entropy (8bit):5.475065465773276
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:91216658EDDEC6DEA19D95D0157DBC66
                                                                                                                                                    SHA1:F25739883B8B6D8D4B491239959A954E3B10E26C
                                                                                                                                                    SHA-256:ECB5046B2CA4C3B92315C106D56993515E776762953DCACDE5ED6AFDB0E83D7F
                                                                                                                                                    SHA-512:3842A2065787C28E227D31FA553E54B5049E3EA1FF394EFAB71579CB967CFDE9516BFE4BD5D498BE69EB54D3A0C93702F0C3BA4CB92AF4D70CD2F1E48FD48ABA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://ads.pro-market.net/ads/scripts/site-143572.js
                                                                                                                                                    Preview:var dt=0;function encode(b){var a="",e=null;b=b.toLowerCase();for(var c=0;c<b.length;++c)e="0123456789abcdefghijklmnopqrstuvwxyz".indexOf(b.charAt(c)),a=0>e?a+b.charAt(c):a+"0123456789abcdefghijklmnopqrstuvwxyz".charAt((e+Math.pow(c+1,3))%36);return a}function gup(b,a){a||(a=window.location.href);b=b.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var e=(new RegExp("[\\?&]"+b+"=([^&#]*)")).exec(a);if(null==e)return null;dt=1;return decodeURIComponent(e[1].replace(/\+/g," "))}..function anMain(){var b="",a="",e="";try{var c=window.location.href,d=document.title,h=/^(?:https?:\/\/)?(?:www\.)?(.*?)\.(?:com|net|org)(?:\/(.*?)(?:\?(.*?))?(?:\#(.*))?)?$/.exec(c);if(h){var k=h[1],m=k.split(/\./);1<m.length&&(k=m[m.length-1]);a=(a=gup("q",c))&&a.replace(/^\d+|\d+$/g,"")||null;if(!h[2]||/(auth|user|support|about|sitestatus|terms|privacy|statement|opt-out-choices)/ig.test(h[2]))a="it professionals community - tips for open source software",b=k;b=k;a||(d&&(a=d.replace(/(download)?\s*(free)?\s*(open)?
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1410)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):117957
                                                                                                                                                    Entropy (8bit):5.250915653698395
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:93353D4F4B9DE8E03DB3D58508A22F18
                                                                                                                                                    SHA1:A41310888E2945DD7F05218CA43EAC4C053FDCC5
                                                                                                                                                    SHA-256:0D5CB9070B5C2F641CC4AC86EAF60FE8CFF5C78DC79C62A29C0FD05BBED71B36
                                                                                                                                                    SHA-512:431F240F80CEAB2A913FCA82D15EA85FD30D3B6471605C266174B49DE6796D6737C92B930E89E981AB8C8A297B9CF7E2E5401077CFB74C2CFFBDB86377A25C51
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://sourceforge.net/projects/seb/
                                                                                                                                                    Preview:<!doctype html>..<html class="no-js" lang="en">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1728570630"></script>.<script type="text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>.<script>. /*global unescape, window, SF*/. // Setup our namespace. if (!window.SF) { window.SF = {}; }. if (!window.net) { window.net =
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):13020
                                                                                                                                                    Entropy (8bit):5.338335125035746
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                    SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                    SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                    SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70867
                                                                                                                                                    Entropy (8bit):5.942550767979218
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5A9B0FC7896034E4FAC2623ED8E12418
                                                                                                                                                    SHA1:8D4450210AE1FDFDAC3483D337D96A3E33871B90
                                                                                                                                                    SHA-256:2AC31CF1D7F64EE35C1737C69A972747AC197D3720C26BA9119DBE538C5BB7AB
                                                                                                                                                    SHA-512:4A0164D86C937C131802974550B6BDD4A02E41BC5DF021473B5BF0DD9717467105E6B676665AE8778FDF4442E87F8F1B8274043875FF20DC38EE868E28AC31DF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138427342432],[6251938734],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskMyse5oq2Mto-C0ClqdCv0X_qIGzXtJB4xrtzVFbYWZAsOuai8Og7NFj9jqCRdHOBx9DESY9xc7fVGiFjLrgs","CI3k44DljIkDFZiHgwcdrI0NBg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):22033
                                                                                                                                                    Entropy (8bit):4.14277387110403
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7C54A1F9588A932B97596893B2D6A9EE
                                                                                                                                                    SHA1:09F47B629273FCF8848E55FB69A0DE61099CF31D
                                                                                                                                                    SHA-256:35DD635DCCECD06E23AD30078011248A211964A0E245F5664FBC8B6EA6433E4C
                                                                                                                                                    SHA-512:07286B4E60AF57A52E99C30301839C1ABCEE3A32BA0B18460225F09451A9D716F869016755D22D3C318892857F8BF2E99E8590A520D8400D02DC402DC49FFFE7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 1500 1500"><defs><style>.cls-1{fill:#161616;}.cls-2{fill:#ff6700;}.cls-3{fill:#303030;}.cls-4{fill:url(#linear-gradient);}.cls-5{fill:#fff;}</style><linearGradient id="linear-gradient" x1="117.03" y1="967.86" x2="1382.97" y2="967.86" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#414042"/><stop offset="1" stop-color="#231f20"/></linearGradient></defs><polygon class="cls-1" points="305.42 1193.77 13.18 1193.77 75.36 1052.92 13.18 900.34 305.42 900.34 305.42 1193.77"/><polygon class="cls-1" points="1194.58 912.07 1486.82 912.07 1424.64 1052.92 1486.82 1205.51 1194.58 1205.51 1194.58 912.07"/><polygon class="cls-2" points="1338.36 117.6 1338.36 1382.4 749.98 1140.8 161.68 1382.4 161.68 117.6 1338.36 117.6"/><path class="cls-3" d="M1287.92,157.32V1320.66l-517-185.33-20.9-7.49-20.9,7.49-517,185.33V157.32H1287.92m50.45-39.72H161.67V1382.39L750,1171.48
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):336758
                                                                                                                                                    Entropy (8bit):5.5678222145349014
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BA7D8BBCE8C4075E2698E56F47B332F4
                                                                                                                                                    SHA1:221CDFE8031425EFC97D900855E141BEB6CFF7B1
                                                                                                                                                    SHA-256:9B652F33904CC466939B650C483827C73D20ED8AD107A71FB83262A61E854705
                                                                                                                                                    SHA-512:1E08CE5206E06104925D78A71AC35D1AADDA206B4556DA27C5EB572726414622A7C3E9FA216446FACE18BD965CFFB1D5B510F303A39C936A15055F06E705C8D5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-1H226E4E4L&l=dataLayer&cx=c
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9841
                                                                                                                                                    Entropy (8bit):7.700538464209999
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:43FDE7D68BC1B7C5B6B850D94F0A73A9
                                                                                                                                                    SHA1:3FF478912980D9A76065914981BF04275149F3D9
                                                                                                                                                    SHA-256:8740811E95FBA0260E9EC2BFB04051077C29B4F1F84BD251030A8E441D0191C4
                                                                                                                                                    SHA-512:DE1A2645072CD450333F7FAC6D41AC6DBEAF503EB17F12B74254E8CA078B2EA91B535B16B31B6EBAAF98595278DA0EF97E84E8E1A13B562E6E6D961425224F64
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x...........&8IDATx...A.]W.E.......=.1D...@.F...$....}..?#6. F.@...T@.@b...).TF. ........$.F...vl.Q..-Q...]...@(.a......`..L.(....j.0...4..U.Qm...0a...t.LA.e........t^.O.4Pi.......0.........A`.3b..1p6......... ....$0#.P` .L*.. ...........`.6...U....... ......B...............@."...E.l...`...F.6..d...K..H...........l...RFm..().l.. Q...@$....5@Q..n.C`..(CS..0.( ..`&X..0..B........E.(!.*.t..@.4B.P......@`.....!......Q.J.$....@,.A...........T.a.p. .i...".A6.Th.@......@....`...&.Fa..T...,.m...6[l.......8......$.... ..X6...`.@`....`..f.0`.m@f$.Q.c.`i.Jf..X.RPP.....p...h.B40m6..........(HB........ ....7..1..Q..Y.m b c.6`c........R.B..).Q.L.2 .m...0-.1b....$a......Y....P.......l.........s.!....`.4.E!..B...%L"....cl0.3...0C.....m...6...$..D...l......t6...H..@#%.@..0."..P....B.F.a............ l.`.`....B.T.......SB.A...4F....... B".A.*.....!U................X.1F.`..........1RU).. J..H..F.F..D"....$.h....A@.`63...SE..,...E`.,6.P.........!1..@...T.Tc..S. .#A....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:C source, ASCII text, with very long lines (58511)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):58512
                                                                                                                                                    Entropy (8bit):5.407512608419254
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F56F084B0F97418251D153D6FF0DDD80
                                                                                                                                                    SHA1:61D30AD23824405A9FC999B429C0B5042798D9EA
                                                                                                                                                    SHA-256:453BE488A5D2CDDBD4C8DCC5D6818C9CABECA5AC7E362FBED9BDB781FA542D4A
                                                                                                                                                    SHA-512:61508443CA539DBC39A97F5A9B0D1DEF40ED1209879A5A83F5ABE6E5D6EF52BFCE11A1C53B25771D35BB733221041CE97148187C72EBED879FD58E0261476EE5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1272
                                                                                                                                                    Entropy (8bit):7.783015147001241
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:97051ABC5303E9AD0B56C75169A0F191
                                                                                                                                                    SHA1:EB373280C885B0136EFD70C0360B78E733CB61B4
                                                                                                                                                    SHA-256:19D8CA9471A549108543F917E39103267810153091F507B834E3594696348FEC
                                                                                                                                                    SHA-512:55C5298BF5A0E8588BA9ED2E9FAFE7A0839A4B7A3A8BC5CD26B0B74A1FD76161A74BA984E421587225D9F29DD96C44C83D14CA99DFEB574CD4B9F7256EE733F9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...0...0......`n.....sRGB...,.....IDATx...SZG...'.il...D..h.NBu.!...<5.AL+........ .6..(..%..2...l..".......a...{...=.\..=.K4..D..@4..t..r.\.4.C},.K..Z.....CeX..uX.B.._......r.X..P.....i.,.Z...k2...l_..... .>..P./....b.N....C.....fmQ.....?.s.I|.i..1...........]..&}2._..*.NGlmme..Z4.d.j..G.@....N......j.nl..:...%.g:M..h$.....$,.S.... ...h4..U..l6./.o-..4[pO.u{.#...z>.!....G...B@.?J[&.r....!......~*..'....U...x.f{.XV..xRz+.R....wuC-R.L.......:<<.....4..i.F5.G4._...........kF#Cf.."I..ra......4i2s{a.u..}..'R...2......t:....r.....u.<./......@....S..B..CPl.4...q.y.9J.w.....VO..B........X,.T.]~.z....a. D....cs..M.........T&.`.a.....p8...G..h..@.Ia0..r...>...2.:...sU..a..."S...4...$......d.'...Q.;'..].R"..L..GS.E.lA!.N.=....{.E.....F.........[.Gw..=.R../6H....M"(Pws.....Ua2....l>...O....S....4.@..T....S}.......g...P.0(5j...9.9w+.Mc%.0>.?.P.!dU...I...>.J5...L&._.C-....7:.<.q...(...iD]s=.......R..w7F...ZE.p.ac.!a...9.X*...[...n.m..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70778
                                                                                                                                                    Entropy (8bit):5.93970080655327
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9C787F6A9809757974B129531FE83AF4
                                                                                                                                                    SHA1:655DF2056576381EEF65D8B7B1BECB04F1E44137
                                                                                                                                                    SHA-256:4556B85AE1248822232EC69264345950897666093E6C4819F5EAB18B6013218D
                                                                                                                                                    SHA-512:7E81B5E548EFAC11455AB4F4DAD2D6D3D769B7A61E55460B22039A15E141120485E7BA75C489CCF2649BCD632621AA994548B3D4D3C3219504E207B028EE980C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_B":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138427216870],[6249163368],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslOZcwfFiwiWsOE54eM6xZCbUcWFEkhixt94Zjm-7jgroo1tgGhBcJ4AbMxJzc8mfLGAkdf6wT3irKevH9_Ouw","CIqtu5HljIkDFYiY_QcdVLgp2g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):80
                                                                                                                                                    Entropy (8bit):4.760083084954968
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5B1BECFCF292494A8D4A611748E77FD9
                                                                                                                                                    SHA1:7FB4003D0FB8B2824151ADFDAC7EF537484EA5F2
                                                                                                                                                    SHA-256:C7F521377A20F087E56BBD59F0AA42D7D09DBCB56253AA51390DA6BEB80DC48D
                                                                                                                                                    SHA-512:0DF3665A98CC117AC5E2E62824C90AE668112ADE94FD2459EE8C4F5F761C718B971B0C3271DD8279FDFBDC7A1BBBAEB7B16EE1938B2AFC23923890C60DFECB02
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlEMULOjL0Q9RIFDT0fUzwSLAn9Ff6BrycOIBIFDV9auw8SBQ1fTKDsEgUNcWsmOxIFDemQN-ISBQ3COqvW?alt=proto
                                                                                                                                                    Preview:CgkKBw09H1M8GgAKLQoHDV9auw8aAAoHDV9MoOwaAAoHDXFrJjsaAAoHDemQN+IaAAoHDcI6q9YaAA==
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 2319
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1394
                                                                                                                                                    Entropy (8bit):7.838135642286501
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5DC89C42B7F7FE621F5F508E92B73656
                                                                                                                                                    SHA1:DDCBA1C2F1314FAF605C088F9C25E3BF9E44C41F
                                                                                                                                                    SHA-256:19C20BC91B1B020F235DFCFE6B39B55D2171E7501C03159B54CCF21DA4297229
                                                                                                                                                    SHA-512:C1E1F6FB9EB74CFB6FC9CC4E0EE8BE2F95F1AB954B8154B6E5AE0854483F0DAF8D703FD956CCD13E9AFA221A796C331AE451DCC63A80A6D308FC9541FBB9C760
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..........tV.s.8..*d_.#U.....k.=&..d.C.........F.m.....\.y.....J..>2./tj.R........wV.{.B..%j...:)S..W..h.Q.3.g...1....ck....Pr4.g.....*...i^dL.[.$H..V..j.....&.n...... ....w...2v....JO..."...j9S.5.QU!S.8&..=.....*.o.uU..pJ....Ze...Q.3(....,....U?...m.,..;.p.O.......V....0w.'....&.Fu..!.........J..N..LZy@4..c....*...:.....j...EU.$......f...m.8.......:....W.......5K"........[....]....Q..]!Z2..e...........Y4.....&..48X...We.8..>...SiN.L.X..!.....z=.s...=...$`.'.5}hv.Fg....O..V.;g.*.:.%.).{.4...%.....i..D...5i.,..M.\.qc6%wfQ.d..2.....m.......L.g...>.%3e.9..:.....h.vN.8.$:..w.WP&O*.@;Z.<...tu......$./.h[..).....].....J[6..Q..9P......AZ. ..B.wn.mG/v.M.........G....d..r.x.'.3A..8...p.BD.!H8v.....O.........../M....r..Y.|...d....s....8...?..x.......B...;p.vN#.^$.5..?..E.,n"</......w...-...U.e.......D_.A....m.>..hW...y.X.{...;....%.7/.\~...E=es.......[..+!x....V.........mt.c....~B..(ev.$.....3U(.:.1.M3x.[....|<..^7.g.-....&.......v
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1348
                                                                                                                                                    Entropy (8bit):7.811172914744016
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1B4B37840404FF92F40344D06A8C249E
                                                                                                                                                    SHA1:58D7C54249E06536250179114E165EAF2AFDDA78
                                                                                                                                                    SHA-256:9597FF9270DF6A719770CC6BEF5DFFEFFAC9064857054FC546BDECE8C978B5C7
                                                                                                                                                    SHA-512:E049E0F40D86F768C6291B761C6F84E66188C698E12E1D6343A1E3409544ECA3729EC92B3E115F1EE30AD1ADFF69BC9D072C82504A4F6348B339F3F5B4FC1404
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/17037
                                                                                                                                                    Preview:RIFF<...WEBPVP8L/.../w.........?.?".I3.......-.m.m.m.l.[~?_..]S....y.y..u...... ..v.w.m.m...{..b.v...}..f.....Us.m.m........m.m.....Nq.......mr..p..:..,..g.e.4..,.........V.".d...t..QL.m.M....Q.]..c.c........2.V.Ev`......W{.e/.f%....W[....b....>.....6.2.Z ...+W.".N.....z)v{..h.......&''J..k@&{..j..O....K..K\....W.1.Sf8..LRO...=....~?.....5.D.R.VZ..D.....Y..*..QhM^mj...h..!]n.y..<...........Oz.aa...B+e...yj~..."$,.|xE..=uIv.tH....y...N.H..U..[T3y#...!..a..b.E.r..|.1...t..-...Z..e.....=".O@....$.].D....8..f#}.s.d..7..W..l...z..5.:..._.n5......{,w^...n.p.....c.A..I........"...BO6-.O..J.......US8...S.$.ke....B...6/q..(.o...O?..c.z.X?...L..#\..I.......7.id...g-L..i....y\7..HO...i.&... .7....l .8..`....0...O.V.DC...A ....p.o ......... z..t#....&.dI......1.n.$.8.b...W.'....E..jy..k..%xQ&...H_..q[.....^...:.{.-..8J>..e.K.%.Mou........2&&J.:...B......w...._JJ.........1..."......w.w.pC.......m.0....P........x.g..q...t..w.ok..B2.8.N..l.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):9918
                                                                                                                                                    Entropy (8bit):7.956544363488873
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C0D18B019BF928B38EFBCCD06FA5F7A5
                                                                                                                                                    SHA1:FCF6100DD4DB51DCE9DED7DFBE9809B729F13CE3
                                                                                                                                                    SHA-256:927BD55FD5D125E917586AD3CB8BA59AF99EF19CA3DC15785DEEA98301F4889D
                                                                                                                                                    SHA-512:713E9CF8B9F4428075C38BCAD74DE65101BD8042E8CB67BEF935B85151CB6EAC74706C51DC5900DFB01316A4B680DD0628896317963172307162A629EDB6DE8B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/allura/p/seb/icon?1578409584?&w=90
                                                                                                                                                    Preview:RIFF.&..WEBPVP8L.&../Y@..M0h..&../.........D.D....C.^.....d....@x.F.H........<..s.6.mUY8...B.p...F.-..$.Q2.Z.e..w..........nc...P...2~....k..mf.......+%.`..a\7b...q.\6.`... .".. ..).na.K33+oa.f.l.@.t.-pyO..m+......t.E'Y.?...W.Y.}.{......x'...5.K\....x6.j(.[.A.....2~.3..3!.WX.....y..u.+K....(.t......g..m.Ij.... "&`.S].u.B.-.S+........g.h.V....:.IC,....mf..;.....d.1.1...9*mfff.........%..E.<.m..m..1......u.}.FH.+]?......8.kG/[.5/.....Do~$.Vm.-..6p...L].....f..V...&q..x.`..%f.....[-. .6m[.c^.m.m..~..m..wm.g...m#E.2....hG...Vj...\..|b...C..........'..s..S...{qa....m...y..qw".\Bw.P#Bj........)..>{...l.m.................EA.>.q............Hr...@...,w,133C.....uw.a...[....m...v.MR<......{..aff.r..%.....sO....C.d=..GddVU.;...m.m.m..{....9...^..m..-.V)...6...e....M7.DK&.f.D........`....,........@......'l..g~.....u.}...1;.3.O.k.W;.>......8..f.....m..~...W4\.4..mBx....Vay......g.[@.8.........v..E...(.)..N.UR...N..q[.e..2m..M..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):12531
                                                                                                                                                    Entropy (8bit):7.979414542208596
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F208B6C9EE8CEE9C6B0B4E1DFFF7174C
                                                                                                                                                    SHA1:4FC493C466E8EE94B2A125E0F6DF0047D8F7BFF2
                                                                                                                                                    SHA-256:9E55758DCCA5E5A914AA035D1BFCBA8A56ED5207E9CC4DBC679C68B172E18961
                                                                                                                                                    SHA-512:D13F7C3698711898CBE5C5E9C98F8879F0A70E01C89ECCE740E8A34F3C8733D8FC09B230589D0E504E8CAAF8B819E6755A5B7922C3E94562AA99748842BFFCA8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...Z...Z.....8.A...0.IDATx....%U...=....#.q..$%(("b\.AWWW.........>......c.1...*H. ......&..}S.s.{.ty...D..}......U.......?.S...o.?".5.I....@:'V.\...:}.uN_.t....t.J.T...W+..H.....tIAI.J.b."W.v.`.C<..]./J..?X<...i..O_3..|.i.}.7=g...=.7.....s..}.......^..l~..?|h.s..w....o|.o.............}.S.../|....k.D....D.o..W...k.a.....^.D.8..U..`.d...z.9.I.y..uI|RX.<F*..ET..8.3........Jh.....k.Ie.cb....0.......h.j.a2.}.....0.Y..^D.6T.V.2.;..W....Z.`=.B...k.Y.=.%2......a.lDu.F....k].:N8..)..dR........R..:$Ug....Q.nK....w<..`#.,<2T.)..sn...........]..<u...cR.{:;.7.k...V..[...A..1[?.....^.vt.}.g`E....N=NlDh.V.]$..Xd.. .S....A.a.`-.d..L....h......R.2.PJ.y..D..#Mk.Q.>.=...3^....e..6.V..D..X.......Z.a..8..V+u!.0...G]....g~.{}...n...l...!..<.=.....{...Q..5l..N:+.1(...9*y.#....t.....F..8.........h.6fg.2....2.......nmj.J..$Q..V..6........<K........\...A9.cN....Z.'q,.F$..8.R.$.QT.%........{.{.....B..MNw.2........_....\W..R.'JH"..^;&.h.sZr'+...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):112101
                                                                                                                                                    Entropy (8bit):6.055869051585764
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:23B1D9E35F07305EFA53ECFAE8200D3F
                                                                                                                                                    SHA1:FED696D9F14BFA0AFD561783B03E22643D77B70E
                                                                                                                                                    SHA-256:58DCCF9282D72959045AFE2329EEE718CBE83DFB19440A4944E46171990A9B0C
                                                                                                                                                    SHA-512:0ADE0DB7CD759D5AAF298144FDF9E1EF43D9F6ADA02AC276F925B73A57B451707C8EEE49F7FE3381E29AFEB45622A22B7F68765D961AB57ACEA3FF6C70EF3D83
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/adfetch?ad_type=html&adk=3304818244&adsafe=medium&client=ca-pub-1640496599382717&format=970x250_as&ip=8.46.123.0&odt=2&output=html&psd=W10%3D&unviewed_position_start=1&url=https://sourceforge.net/projects/seb/postdownload&sub_client=bidder-762164&hl=en&aceid=MLQTtAA7HbQA0pA0ASujNAEcpjQBbKY0AYOmNAG9pjQByqY0AY2nNAGtpzQBzac0Ad6nNAH2pzQB_Kc0AQKoNAEKqDQBJKg0AUKoNAFEqDQBTag0AVCoNAFSqDQBVag0AVuoNAFdqDQBYKg0AW6oNAFzqDQBe6g0AXyoNAGFqDQBS3NBAVNzQQHbWNoBwACJAggBiQJcAYkCJ0KqAihCqgIFUaoCgJuqAoGbqgKCm6oCb_iqAiX7qgJB-6oChBqrAp8cqwKEJ6sCVCirAvsrqwJALKsCdSyrAtQ2qwIlOqsCKTqrAi06qwI0SKsCTHCrAldwqwIkh6sCC5mrAiakqwJ6pasC26urAkKuqwJisqsCFrSrAhq0qwIltKsCKbSrAh65qwLK7QUD3u0FAzRg9wRghPcE5IT3BP-E9wTefK4FHH2uBcaIrgWAiq4FbI2uBe-OrgUBlq4FLpiuBTWYrgVUmK4F4JyuBQafrgUkoq4Fs6OuBbmjrgUcqq4FoKquBfuqrgXmq64FUK2uBYmtrgVnsq4FyLKuBZq0rgXvuK4F6bquBS-9rgU-va4Fzb2uBcC-rgW1v64FAMCuBcrBrgXzwq4FcsOuBevDrgXQxK4F8sSuBSvFrgVaxa4FcMauBa_GrgXlxq4F88auBdjJrgUCyq4F4squBSLLrgUbzK4FK8yuBeLOrgX8zq4FO8-uBcDPrgXBz64F98-uBQnQrgXc0K4FetGuBZXRrgWW0a4FBtKuBVnSrgV00q4FrdKuBcfSrgXW0q4FeNSuBbrUrgXr1K4FKdWuBXXVrgW91a4FYdauBYrWrgVU164FideuBZvXrgU52K4FstiuBQ_ZrgXmtMUF5qv7ElPK-xJXyvsSWcr7EiHs-xK0DvwSKBj8EiUj_BL_JfwSAib8Evcr_BL4LPwS5y78ElYv_BKELkIU-lZrGlsAkilksRt4&awbid_c=AKAmf-D4LDoaWGmI8f2o7cXBwE1L_Sja3XBAScUQAF-Eaw_Ol5Epf1_AriqpvGs2ED2NVQlekw3zE8W6QQ1ygUFd0KIz-LGYTQ5wwhCS9oFMBKWvm_pQ7X1ADoaixN0_rnsp6DvPL8Gb96GKFVmmxgabIJXZiCxtzV-iIB_F2jxqdOn_5tc1_byUmxphBKP-mnb7Dj155yWDdKfDboEFp4gHMuvWv8RSzDRDyI-NaxaYWTjr1H_bvmnGIMt8nO3T9VS6LvAiTGm3&awbid_d=AKAmf-A_RC5Wh3qMtxuzCaCWJndQR9p9f-KEYu5Khq0mvdfIXeUArgdpaiet6GyZB60HqeIu68EZb4866BK7Z_dbzvPbwOyd18jYOUxwmBjXhXEV4O6K9GZBGw9h6Pxr78XjEGwVpLP8ZJzBXI9N5IIFXhPcEIcjinMnR22TwaeSJ0ey_To7xF45xqwOQnyjLOQxZFQI4O9WDyR5KZo07afhNzTvay0RShmQXYXs_BPFWWoVCx5wI-VDUfrNF10x2MdsyKw31BHtBCX5M3SnV-biXPCeG2Gki0wHqDuD52-TdCo_nQkb_KjK6QI-0b-BJk0aN_V8BhEPPb8lCRt9vpWuS1FHmCPf4QC-KEvhtIjrm2gpYERja6-fMw2sdIGgl3Cm-Mnk8voxZf04MIJ7rINbVLl0FlaKD-rqx98jhekMb23x7GEIhjM5C0X-3QudEqrCy4GaK-SJTMBIwCUJ-HcG0GMCnaYW22SrMNQOS-bjPMZNpuQTGVXYKXS8hnsmwZYzF6gRiGhTdg-EKxQSFvk3iSgE_wLrPQhjoRpaXwU5wcnQUK_S_JV6vIc5Fb1wwlvilCiUxg_4mQkoxIUIK1JPBEw0jdatJvdzre6kxzodnzIv7DW5VVK4g3Mbj4YHwKOI5v0Bya5_7zZrc-llrxes_zkMfGahNOFiMdt0-Qcilr5f0H4f2EHMp9rgFSulpayJ9BST1icNeR_HgW8jQWCDaPCJHh5Qmvrh4JKqcuh6npHd_-KYl0lQWO9iz1PlBSfwaAAiRUtYid0V_j5GpirCUTb-1DKaWjXbQrANzblbZ5Y_ydCwP1cg6px5hcL3f2QMWQuaH6mBWLsyZcdl0em5RjQCszhlNSTtQikDnJXDivaJcVZpRtxVaMgQOX1uVc3K2F65FdtdBIHsxDsbUHUqKt62YOY5tFqZXkcx9rY_c77JG65GmWoKZ9CHJ67bfjXFYyq43FyUv5N5mBXjav83Ls-jwdsJgZK60JQwC6j9kkBNJRAuZP15W7X5AzSkUuDjDIho8oM7&cid=CAQSIwDpaXnfMxWjUdkI7h8Ks2YqPpSlkDnMUtlJ8PqpHKY2BfabGAE&exk=1352485005&rfl=https%3A%2F%2Fsourceforge.net%2F&a_pr=30:1.951626
                                                                                                                                                    Preview:<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {};</script><script data-jc="40" data-jc-version="r20241009" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a){q.setTimeout(()=>{throw a;},0)};var ba,t;a:{for(var ca=["CLOSURE_FLAGS"],u=q,da=0;da<ca.length;da++)if(u=u[ca[da]],u==null){t=null;break a}t=u}var ea=t&&t[610401301];ba=ea!=null?ea:!1;var v;const fa=q.navigator;v=fa?fa.userAgentData||null:null;function ia(a){return ba?v?v.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (21224)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):24203
                                                                                                                                                    Entropy (8bit):5.349731623672621
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                    SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                    SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                    SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):125028
                                                                                                                                                    Entropy (8bit):5.278156193497863
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9F14D22949BA8A7CF22B46D2EECD0C5E
                                                                                                                                                    SHA1:1375AA76CF51A2EB9AEB64A7D0712EB0625172B9
                                                                                                                                                    SHA-256:82BC6954442E666DF3A44D185F4A04ACFD8A0C8C04A8269B5CFFB21D521BFB45
                                                                                                                                                    SHA-512:69F7BCEBA493D4054685085F6CEA21E5FB23079B9EC29CE18D93C2D3328F6CC32BA3168F89E9F4DF1BF53748605222CA045687787EB0FE9BF82DCEE1E25EC6FE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/js/min/sf.sandiego-head.js?1728570630
                                                                                                                                                    Preview:/*!jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license*/!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):51521
                                                                                                                                                    Entropy (8bit):6.048827489398579
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:017AF5FB12BDDA98599B69B0DA31D358
                                                                                                                                                    SHA1:BD5C700F615C4B74D3AE0135113D38E8BD65238B
                                                                                                                                                    SHA-256:029A4F4746AC77DC41B7E3E6BCE4746371982B96B487EE12565B5D03ADFBF62E
                                                                                                                                                    SHA-512:331C81618BC15E201F8827F7D05B5611EA037CC89E633838810F80845595349F304883C0FC38189CEC67E07052D08FF41EF866757610E6E0F2D77FDA7171CEDA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1642246542380201&correlator=4164579240326952&eid=31088024%2C31088022%2C95344207&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871726038&lmt=1728871726&adxs=16&adys=700&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871723205&idt=2771&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3Dfluid%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=456429757&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138492874655],[6800708551],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsnLVnRbpBwRX9pYNq4ADyWK5VYBUB1GwyFLICfKboqu6bwgcDXvkmWolTD7_XRQgJRqVGXUYZ5tHyak4CyFTNt9","CI2Qy4nljIkDFTuP_Qcdf7Q71w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n}\
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):34327
                                                                                                                                                    Entropy (8bit):7.992259075519986
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BC395A8E5B87E3DB05D95D388DED8DC2
                                                                                                                                                    SHA1:53FF4CAB31D65D5FC8F0893FA6B4B945F5462E0C
                                                                                                                                                    SHA-256:C40FFD048A9D750EE1332179DA8B31BD7EF32510ED784DBE0EEA726D0EFD597F
                                                                                                                                                    SHA-512:5D1BFF38791378475AD58920692E8EF6892EC8AB89ED4CA42F33B4C7EB267370F9DC94A325911E854425BC71719A31C70B62569EE51899FA26237610034CDA9D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...,..........mz.....pHYs............... .IDATx..y|T....{g.d_!!...BXdQ..." ..B...Z.b-..Z..Y+"..B]k...+b.... . ..v..=..v......$3Y'x.>C..{.....y.9.f.%....h....|.......F..=.........*.....h7h.KCC...,...v.&.444.......h7...u.={v[..QhSC4Z.!.6.......BM.....j.*p..F2FaHH...CTT.QQf..h........~..q.......FA'K(N...J.C,...(...IIIm\.Z...,.Eq.".0..P]]..........L...+.0U..SU.I.CNJ.QU..,.f....FYl*.....:.LLG..N.9Z.bf.K..LQm].H..PTa..`...~....nX.. 9..h$11.I........<...=.\...8.N,.jjjj..]..VQ.8{.CE..."....*....b2G.K......9.2.....`...tRRR.,I.,.D..D.9..'....\.Rz.+..T*..(.M....#.#..L..c|.2....$E..(".....l........5.!@....!....e....}.i......'....n..-+L....@.][$.Hg...>...%.+...,$.n.....H.Y.Y.j.'.#..~L%IB.e..d........,.H..,...-.!V..J.q...8.m.y.$V..kt2.q...a.M.....+~..-.:.).6n..K.z.h...C..$.t:.$...C..a.j_.l..t.R..K...x.Ta..l..U.X...}..FOG..%).....`.....Q..{!e.....;J.I..c(E.q..L...a.+..=7....@..@yE%..e.WTP\Z..R..El.....V+/..2....,\..^.......+IJJ.h4.[7
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6368
                                                                                                                                                    Entropy (8bit):7.965570121836408
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:09A302439EB8C24161035B7500DA0ECC
                                                                                                                                                    SHA1:7096FB9D4AD96017D54335FBDB741C207B22D261
                                                                                                                                                    SHA-256:7F2566D603532BFC01E1F856604A917D86F207C158C1B31B6878052836FE5CCF
                                                                                                                                                    SHA-512:936D3DB5380AC8E6032EAA65CC5445B2ABEC1EB16BF11103F5990E42A5116DC6BDE4D3F671D1B9843A9199DE302B06DF49C8A6170A9D3EC72690524824F6BE91
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/mirrorimages/psychz-xlarge.png
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../.A%...!.$.........o.w.>....m"IZf.F..+.^.e.H..H..I.l8>.O....+a..&m.$...NB%$+..HP....V..J[.a...H'.....v..B..B....9......h..8.p.8.`.C.qaV..V.v?~....5.e5...!....d..6Y(....p...!.e.%.Y.p.3lS.%.....8}HB..`.J(.mH..(L..$...g.A.J(....h.....f.hL.Y.5:..#.......@E.... .........H..... ........@ `@H....n......"y_...E.f8D...........{8............b,.%..*.#QU6..P..x..je;./..5...E^..G..*YF%*.dU...2.....O.....#..*.@.T......(.@....H...@E.........t.....,.Q}.k|...]..5..|./.........'......,..d....S.f.ff..V.'h..'.............H...8......6..=Y..[....}..VUG...m[Q.s1 jz.`....m.z.k.Ci........Y...w..{.@....Cp.F.D..[XOwU..}.._...^....GL..uq.....~}.._.G.._.n/..t.^...s9....w..!F..t.x..y0........&........P.98.Tt"u........G...5G)...e.........._..kp/G)....z...x...%x...A.N..E...>R......1.k..S..Nt.m ...=.X............LR.NkfvN^aq~...3.s...(g.....H..k"A;.g.S.3..s.JJ.++.o@nO/....16.....P.d.[..lJ...E%e.U....(.......Q$..u].>..h..0.LL1..j......... .6..8..gL......;iw...>..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6189
                                                                                                                                                    Entropy (8bit):7.953149467029048
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:128A38026D3394E8B79B599D73525899
                                                                                                                                                    SHA1:4DE7351D71A3260C7AC01A0D85EBFA019C8BF37A
                                                                                                                                                    SHA-256:FA6BE67257018CE7E4C0A8C0120909687FDB19687E8DAC205AC3546EBBD8C8A6
                                                                                                                                                    SHA-512:2DF5B3F460F0A0940890BC44BBA3EBE6C007CD873FACC965702C2A62B1D1B15C3430D395682AFF5D51DD5494D806A16E02D810B2C5FBA924DD2EC8F895B0B900
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..\.w..u...9q.8'q.'...'Vrd5[.h..,.E...LJ......Q..]l....b{..>3[..G....$..A..f....}.o..y..}..`..w..-/~g...!./~gz..}.......J._.'....~.?s\..Z(..*...G.}......Qr.'................X..O..|.....\r....(...........O.....X.|.{l.....7>fAO..b.7~.;.....{.G|\.U..g..o......A.#?..c....!.7........G.}l.v..d.N....c........P]?mB'.1....y..5..U_.....'..N."..Q.W.iG....}.'.+P../..........^^..U........d....~..S...v......1......~..f.3..~&..W>1...M.9..;a.{......_|...c.(7.X0[.a..:..xb~........N.....u(.e...<..M..!x...=(./.=......xg..1..SG...*...:...d..}..}9..Y......<.].$N_....m.o(......'...".t.W.Kl.....y.kf..........z..hw.Y..x..{ ..t*....V..@C.n. ...r.....\agI....r..f..... ..b.P.[..U".AW....7X....<FW.dz..W...T....ZOf..J.\....A.!.........=lQv+.=......ru....V...tU?:......Z#W..d/..+..**..h.(...7.7...........Xb.*.b.t0....*../\DbI.....@.Hx`...cz.=r{bljvrv....}g.....3.............;.&...-.,...#c........"......e...8L.cs....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (31539)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):108059
                                                                                                                                                    Entropy (8bit):5.5936003441948925
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:085B2088A877F978B71A799403DA1DF2
                                                                                                                                                    SHA1:3908BB80B49EF3608C7C9618FD495B9E443E8768
                                                                                                                                                    SHA-256:EE56D6A890C8F400B9A5DF73FDAB2D43860ED3B4440AE58897BF2667190A71A7
                                                                                                                                                    SHA-512:0F933DCA7EE307D5290C34A9B602819F01BDD6A516FC89DEAFBC42CB9EF14D41C048331CDE39AFCF550DD5538F847BA9E4E2D260F771131A4D94C6D9BE33532E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):80
                                                                                                                                                    Entropy (8bit):4.745513920656678
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:760A1ACF52F62CE4C41C6919E8E32177
                                                                                                                                                    SHA1:9F784ADB199A9918700A8DBE2FDF000C11023B19
                                                                                                                                                    SHA-256:05E8FDA6E7282E61B2F89485B4792DAB950C9B35570CF822E7E9755EFD1E58C2
                                                                                                                                                    SHA-512:5FF5A93E7CABEF7A0D5E54D43DBE06BBCAD92E874DEC0AA32428F9093B0D9B577999F70F30A216A5238AD8A800F1F2DDC77701C6E567B27BAFC2A700AC2D6CA6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlEMULOjL0Q9RIFDT0fUzwSLAkd6Y4q2Lrh0hIFDRAsQdESBQ0I5IfxEgUNTPjq6xIFDWmulzQSBQ1naaXr?alt=proto
                                                                                                                                                    Preview:CgkKBw09H1M8GgAKLQoHDRAsQdEaAAoHDQjkh/EaAAoHDUz46usaAAoHDWmulzQaAAoHDWdppesaAA==
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):31541
                                                                                                                                                    Entropy (8bit):7.990272855911789
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7A59B76A121CCBDD9FEA83B2767EA4D2
                                                                                                                                                    SHA1:AE742AEB5DF70955AA3B4BC93896D53F4EC89F4C
                                                                                                                                                    SHA-256:9A426F7DF1A9066307045C052D5CCAC5D106C5127E745B5FA1C055CFDFACAC7A
                                                                                                                                                    SHA-512:186170BE50FFA3590F5B3CE7D43844051548135AF6D960199D04C175BB11CE8A8A9A4373BFE8E6F7F3DC90CE06139E90C88C1223B937A2DD95067BF81A2239E8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...,..........mz.....pHYs............... .IDATx..w....?gn.l..]@.............51...Y.5Qc4.4D}j.{.X...&..&.gBD...4.H..ea{.u....;....wq>z.{g.6.|.{....._baaa1....w.}.]........G?B..JXXXX..%.,,,........4X....b.`.,...A.%.,,,.....@4?.......r...K....><.N<..^.......`S-...QTNNn.n...;...\......@W...:..p..g....r]y.]2.w......&..'...KAa...u8..:}~vn..B.{X.....2...6555(6.@ ...D...yy....~..3L.\.....8.R.o.^4....I.'.....y..?RJ\.7#GV!5.H.;;.=|.S.O....8..4-$.B......g+Z...q...l...^O^G=...e.p..m..F..\|...q8..@.P.......k....]..\.nvFd..R............p.t...34)q8.......@.rh.\; .q.Q.BQQ.R.BL._.t.q.m......D....E.......aw......T.rsQ.(B..z),,.....i....poY.&TU.............l8...0..z.mu...).4....VZ.R>.e.x../...B)....UUijjB.....wS.JS.4.@.......>...2...i./._F.h...J.y.Z....."..FY)..4.-*.*q..9../q.g.",....!. .H......b...(,%H4@....2c.t.@A...|....%......u..i..b........kI..z...(.xp.....l$...]..G.ROS!.BQ..%..R.cQ..EQ.B.(.y.....?G..V..u.z..|~....:..h./._J`H%.....z&}.R`...STT..I.i
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):548
                                                                                                                                                    Entropy (8bit):4.660801881684815
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                    SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                    SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                    SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1292
                                                                                                                                                    Entropy (8bit):7.795461035221929
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3F98CF9BF2B8A547782DD2A7989B0088
                                                                                                                                                    SHA1:381EA0F4BD31EE110FC8F8BC5A49957013E85239
                                                                                                                                                    SHA-256:27AA326D92B466651AF7819BC8AB7B56DD6870E5370024FA613217E54BE508E9
                                                                                                                                                    SHA-512:A41A3D7B60114AFEDB49F1402C7E3DA2DDBDF5DA8C6FB36DBAD71D5AEE650A11F5B2B73791F634C41482CAB5E27DB5D93217286F77B42B98E7896B73E1BB8FD7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/allura/p/scrollout/icon?1513717495?&w=48
                                                                                                                                                    Preview:RIFF....WEBPVP8L....//........'.m...m.vl.m.mW....3.Tw..+H.-"]...$....].85..... I....)..6.$Q.....J.m..|_l.Y..I.l....m..j.m....Y......g.......2333#.s..9d&.^gr.a... ...k.)....Y....^..E.'...._....'.2Q......}...W{.:. <..>.5..k<~..x]....#....Q.!.n.:....9:.....Y&.w..f....%#".....'..=nt......]y...N.t8'.v7.l.L.....Bja..X.^z....r...F..y.C.%...Q".....I.^.n.....k..N8v.Y{i....?....j..i.vX..n_.H..2...5.ZpW.^WD/......b.2$......h....A...Y}..5`.21~[..D?L.&../].Cd)..+1..a...1[/....S^.,G..*%$..T<.....eJ.Uq...B.:g.0l.:W.:..6.'1.....].....w.......-J<..j..q...(...........\.-....#j..H.....((..f...]..C.1....Z.c..R..zx..XW.....P.../.YUDMQ{..M...4.3..BQH,....Pih..YH..K}m.h>.-.....E.B.!X..F.........FD)i.@..3.9#....M.f.....Nu.}-...S+..H..}.y/.?L...X.(.!....N..L.=.=.iO.u.cn.........\+.P..@...Df.[".D......\.&M{.#...*............^._.Y....c..k}cs.5M....>..t....U......?g....~Y..............}.U..........i].1&c~F..]ot..wc.7<.y".%0.`...xb....o..M..d|.'.EI..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (31539)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):106496
                                                                                                                                                    Entropy (8bit):5.587030538905273
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B359819D8BB8D47DE95496282A7B5C5E
                                                                                                                                                    SHA1:3CC5953B08F208E03F73445FB35E4C2A8A7E5416
                                                                                                                                                    SHA-256:B33605768A6E49B094A71D21EF2E9B71E4D9ED60F2BB93AD0BD7FEFBB6B719BE
                                                                                                                                                    SHA-512:550D454FB6E3ADCF1765972C1C2995EC95A36D8550107E3B02325EECD88D43D443EE7FDE4D4D4AE28702E3F6A0B428DA8DAB326C3949FE4DE977327814377720
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):52916
                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):412500
                                                                                                                                                    Entropy (8bit):5.058521231066891
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A5F528B0F97F23BA95453E120CFF87FE
                                                                                                                                                    SHA1:3CC4E56274597884E2B2F228B7C16A39FDDEBBAC
                                                                                                                                                    SHA-256:40E18CB7D4A17AD28ED748A4D05786208AD6C57D4D3E5E4D4468A5D19DAEB558
                                                                                                                                                    SHA-512:28345039134E87626A7C635CB5CD53EF2445220F5AD82F10497935D59F3618C36D318545ED2075F2AFCDFEDB12AB95B1A93794DC8DC41D56F561804AF0F322D6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/css/sandiego.css?1728570630
                                                                                                                                                    Preview:.@media print, screen and (min-width: 40em){.reveal,.reveal.tiny,.reveal.small,.reveal.large{right:auto;left:auto;margin:0 auto}}/*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */html{font-family:sans-serif;line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,.as-header,nav,section{display:block}h1{font-size:2em;margin:0.67em 0}figcaption,figure{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace, monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace, monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;lin
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 300 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):54080
                                                                                                                                                    Entropy (8bit):7.991753546516914
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7F8AAB0BBFEC97F63C403EBCAB98A45B
                                                                                                                                                    SHA1:E2CBB9F91029D75C3F080373895CA428C0332A07
                                                                                                                                                    SHA-256:7A8CF106F0F5FCA05435B7B3A2BF7FAB3C162A604CB0D6C623929E3278A1DD0B
                                                                                                                                                    SHA-512:D3630F3262F04482154A10F5C43D814A9720E28F635CE885A78B6CAE7981237362CCCD81F0061454B83B06CE3A24A75B7BF618E130CAFDA28B1C5313E4F85BA1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/7281322270601603051
                                                                                                                                                    Preview:.PNG........IHDR...,...X......&.?....pHYs............... .IDATx..y|T......Y..!......-lA...P..kqi.Rw-.Ok[E[..Z.<u....j.MQ......Mv.!@6.6.....d&3.$$!.d.y..r..s.r..g.g..............`.....@ ...#.<........".K .D.B...A. .K .D.B...A. .K .D.....@ .z.N.6.....r8..l6\.'....5....7...(..#.$.t..D..@......(9.v.v.6..Xw90.Wb.+.TWNTm9.u..\....8c.p.Q...36.WL......@1.Z.0.z.T.R............@QR.n..U...1.c.. ...h;.$.H.(.....FN.....Rq...R..C..?Hu..+&.g....Q.x..d2.-..(.....r..,....z.M.p8.~A.......r.08.T....r.u...+.u.)>.9..r.~(#'y...!'g#..Ay.......e$I..\}.kU)..#Py..b'...V.j0.M..(`'c.8...36.....ln!fV.7\..V.."X.<.H8..eM.3a..8.v$..S}.....u.....(L.....$D.G ..CI...d.v(OI.._.(.....C.".?g.....T.F+?.V^.Z.5Z.at...%.o..b..M....+*..`..t........K..t.VW..wz.k_......t4].N.@.]..z.5zc.zSjzp.-r..K...1...5.........A(.....=...H..&!...(P..Ss...].!.B.N.c..b..rG....zM%Zy.ZE.j.!..mh.G.U...I.)...$I&ZI..S....X..".\..aZ.k..j....3.T_......".t....Wp:2RB.rB....tN.T./....]^.....}..P$#QJ".j%:j.<
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):566
                                                                                                                                                    Entropy (8bit):5.3730814583564905
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:14CE57370667EF07588664BD3840A977
                                                                                                                                                    SHA1:85DF546BF9D9AB09CBDA10922628B851CABDD231
                                                                                                                                                    SHA-256:5020A647CCD61A045F2C1FBECBD95D11DA38706EA8ADEA6F7DAA44E6FBD57ED3
                                                                                                                                                    SHA-512:4E7CD053E4A6C2E0A88AB251858B8350F1E1730BFA92F3DB41C34DE78633E3F46407BC6DF8040866585CD9D08857B7C1849ABAE47F16BD281D4C8791823AF51F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/img/sandiego/svg/originals/sf_star_yellow.svg?1728570638
                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 300 285.8" style="enable-background:new 0 0 300 285.8;" xml:space="preserve">.<style type="text/css">...st0{fill:#ffcc00;}.</style>.<polygon class="st0" fill="#ffcc00" points="150,0 185.4,109.2 300,109.2 207.3,176.6 242.7,285.8 150,218.3 57.3,285.8 92.7,176.6 0,109.2 114.6,109.2 "/>.</svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (15735), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):15735
                                                                                                                                                    Entropy (8bit):5.079095600548159
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4A124B39D226B45BD81EBE53D6F2E404
                                                                                                                                                    SHA1:3D8A411F4B213A65E186A7B728543A55094E1FFF
                                                                                                                                                    SHA-256:E71F9ED65E086AB36B4243D164B94D967AF8C2D646D8D892BF6AE91CF5DDF28B
                                                                                                                                                    SHA-512:95B83AD9B30C571C224AB5CAE168D0F8AA03DC05C154CA884A8E340D8D9E947642F3719CA6B546DD6687FE6BA56B4348D8CB4A4D151D8A4E3259F5B2E0FD2820
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/js/min/sf.sandiego-foundation-tooltip.js?1728570630
                                                                                                                                                    Preview:!function(t){function e(o){if(i[o])return i[o].exports;var n=i[o]={i:o,l:!1,exports:{}};return t[o].call(n.exports,n,n.exports,e),n.l=!0,n.exports}var i={};e.m=t,e.c=i,e.i=function(t){return t},e.d=function(t,i,o){e.o(t,i)||Object.defineProperty(t,i,{configurable:!1,enumerable:!0,get:o})},e.n=function(t){var i=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(i,"a",i),i},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=99)}({0:function(t,e){t.exports=jQuery},1:function(t,e){t.exports={Foundation:window.Foundation}},11:function(t,e,i){"use strict";function o(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!=typeof e&&"function"!=typeof e?t:e}function s(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+ty
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (39003)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):39162
                                                                                                                                                    Entropy (8bit):5.502958317682479
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:632616FF15825F030AAB3391A58EF042
                                                                                                                                                    SHA1:A9435E095B8A17B6058C9D1E0C8EA53805E20D39
                                                                                                                                                    SHA-256:D0E12AF8C4E560FE89643639E0C3ED4DC76125C62ADEB2879B761D73DBAECF50
                                                                                                                                                    SHA-512:FFCB6CB7713AF0499229F6316F762FE119C313E2A3810D8ECCDA8C005AD664ADFC640915970E8D479558E627C875E4FE9E9CCEF1A9E2EF3788947657916D1C2B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*! For license information please see tag.js.LICENSE.txt */./* Version: 2.7.4.212-ad1ed8e */.!function(){"use strict";var t={262:function(t,n,i){var e=i(158),r=i(553);e.Browser.prototype.createVisitation=function(t,n){var i=this;return new r.Visitation(t,n,(function(t,n){return i.storage.setItem(t,n)}),(function(t){return i.storage.getItem(t)}))}},334:function(t,n){Object.defineProperty(n,"t",{value:!0}),n.dtSyncUrl=n.utSyncUrlLw=n.informerTag=n.delayTimer=n.mL314Tag=n.mL314EmailSync=n.iMBlackList=n.iMWhiteList=n.iMSyncUrl=n.eventCachePingPeriod=n.sessionExpiration=n.version=void 0,n.version="2.7.4.212",n.sessionExpiration=9e4,n.eventCachePingPeriod=15,n.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",n.iMWhiteList="all",n.iMBlackList="",n.mL314EmailSync="https://ml314.com/etsync.ashx",n.mL314Tag="https://ml314.com/utsync.ashx?pub={pub}&adv={adv}&et={et}&eid={eid}&ct=js&pi={pi}&fp={fp}&clid={clid}{consent}{ie}{if}&ps={ps}&cl={cl}&mlt={mlt}&data={data}&{extraqs}&cp={cp}&p
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):42115
                                                                                                                                                    Entropy (8bit):7.991256642674675
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:89122EC2EFF2C97C3714FE06F1DC49F8
                                                                                                                                                    SHA1:415F75CB442B35204F3F306A6E7ACC9ECB80CC18
                                                                                                                                                    SHA-256:057DBDF0B0F161AD37F7A6543C70FC1AF051F07D9D39CFF43AFADD356E665DE1
                                                                                                                                                    SHA-512:2C23CD8CB2FE397F432BE6AD42F36801C3A890AACC160A73B216CA982442F0F2485C30A66C60A983C41C0C677AC8B8240B2C98ABF17E42921E5EFB550C1D77E1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y.V....s.w.;... .... ..K..0(....e.e>3I&.,&..;...d&.q.v&.....K.F...A1.6...@..v.S..g...K/....M......WW].J<....3t....:Cg....3t...P...?.........7..M.J.......4....&.RJ....E..(.).a....-.l|.E....{..*....O6..yI..)%R..@h1...p..D.B.......AA..U...N.l.Q.......^.%.0=K.q&...]g...?.........rF%.lW_(f3&....mJ............H{..."...FH.]../.."8.....)}...=..&.>Cgh.)......F...>...mD&..A..P*..........9.%$<w.5.@.G..._.1...r.;z.u..B..&....>.I..S.Z_f#..y..T...]T./L.J5..$l...`.0Z.....<..b...M......@..d.!"A.7.=...A...U.l.....;...v.`..A...6..kX..i2O3`............z.G...FO..<.~L ,k@.L&.@..i...3)..4.l..y.......e_..........Kg..~.Q./..T(..4.u....L^O...`..].JQ.A.mx.~..gMv.wu.m`.8..(..).V.*..[.C../..w.x..............34..Uf.u.......:{w,^.f.u...VF...@a.... ....POC.].).^....+ZKW....8N..4.8.|........5.`J...........D|..IkE.4.0J.(..P..Y.+C....@H.dc..T.o{\.tF.(R.+C....I=2...g.3.......y......kP.j.........|.M4n.nY.,&.....g.1M...L
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25320, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):25320
                                                                                                                                                    Entropy (8bit):7.992717825046205
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:344EE6EAAD74DF6B72DEC90B1B888AAB
                                                                                                                                                    SHA1:490E2D92C7F8F3934C14E6C467D8409194BB2C9A
                                                                                                                                                    SHA-256:A3CF4861C7D0C966F0ED6564F6AAD6B28CBD3421A9CA4F60E2246848D249F196
                                                                                                                                                    SHA-512:2A9A9162D610376512A8FAE2CF9EB7E5146CC44C8EBDE7A12E9A3985DA1718C62AE517C25B00DE7C0269EFAB61B4850A0BECFBF04382A25730DBE9CF59825A62
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2
                                                                                                                                                    Preview:wOF2......b...........b...........................H.p.`.......e........W..x..6.$..^. .....u.K...5..v.!T.$.D......Jpv .8...a...uT.0.i[... .L .d..x.K.RK...^.\..iZ.z.-D.......D%&s0!h?.......Xp!.'V.....9.tr.M.kr1.}V.b..=.|....-g)*q..&..p......4.C.l.p.o....l.]n:}x...].#j.~.q-....dp..2...+...* .+t...U]...y.....H.._.%...mb....".."....q.../........f...eo..Yo.U[{...N..<|....>r...O. ..f2..f..V.N....g.P-...O....g#2..B ....Jc4..cY...k..b....'Y..R.k.?.s....X...,.@.*.....(...0.IJ.E...~.3-G:....dEW4O.p.\."Z..\L.'.z.m+......1T.xj.NQ..1.X....2..._..,.I;.....a...[.@_.+N....5.0....p..[bN.e.X...QY...C.GE...f((.!7....{..(....O.._......7.&..I..a.r.#.........p..i....d.h.5...VRP.....k;..s.kSaF@.8i. .8.M.#.M.!.v. .!A...:.7..M.jI..y..1.aZ.5 ..A.... ....%...^S.R.v..B... .2..7..q>......F^]P.Pu..V..sU....f.z.;$.na.-.A....:..P..A...p.XaE..]S.LW.vy)."/<..\i...F.S52...)..Z .K."[....S.o....T....ngZ.J..d9.....?.5gV........HZ&.X..&....3...e...\..4..Z..V.:e=u..]...........$C...........9
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (47459)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):47460
                                                                                                                                                    Entropy (8bit):5.397735966179774
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                                                                                                                                                    SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                                                                                                                                                    SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                                                                                                                                                    SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js?onload=DXjyL6&render=explicit
                                                                                                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70684
                                                                                                                                                    Entropy (8bit):5.937639417245382
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B6DA380CCA89884F1EFD9E12CA77BDE9
                                                                                                                                                    SHA1:5AFADD4565FD78039A7F6ACE76EFF68C79B551E2
                                                                                                                                                    SHA-256:3A4B94ACEDAFDC97118DA5AB3E5A0F459E026D897B56D7FECB18431DB9337209
                                                                                                                                                    SHA-512:25BFC129E60E981F9D55207C50E86DFB6E1CFA05301D4653B074A548A71103E294AB0CA40FBEE91CBE6EE9F63B793A1D49D430530EA2A7CC01959BF7BC5C39F2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1642246542380201&correlator=4164579240326952&eid=31088024%2C31088022%2C95344207&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871726017&lmt=1728871726&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871723205&idt=2771&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26page_type%3Dpg_postdownload%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D970x250%26hb_pb_appnexus%3D0.39%26hb_adid_appnexus%3D33cc58ab03073bf%26hb_bidder_appnexus%3Dappnexus%26hb_format_sharethrou%3Dbanner%26hb_size_sharethrough%3D728x90%26hb_pb_sharethrough%3D0.35%26hb_adid_sharethrough%3D305db52a2bfeba7%26hb_bidder_sharethrou%3Dsharethrough%26hb_format%3Dbanner%26hb_size%3D970x250%26hb_pb%3D0.39%26hb_adid%3D33cc58ab03073bf%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=3705235419&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138462074088],[6498450159],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnQaw4ZPWpDPgDcvEoqbZtn3sFW8tPN2mpG6ceZpg46wS-BgPHCYvD2AphmD2GOkZeDUoxz6l-EIyGl-Z5nFwA","CLySz4nljIkDFd3CuwgdoFYUWg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNeN44O0EXebYStPKqTaiM52R4ZXyn1FHP76BXiUnHY6IG9iRIUHdXcjjT0aBud_IsnRHPcL_-0KmEpcLacHd6c3DkHX0YGaY06L5-t5z9x3Gc",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7238
                                                                                                                                                    Entropy (8bit):7.8375679681074235
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:579F433BB308786E30B1119AF7883C59
                                                                                                                                                    SHA1:228A81FCA160B6473CBF3B1C3A6784A34563F292
                                                                                                                                                    SHA-256:2FED8465FBF7175AF0A73993D79DB3C58445C2540650062D1A691833BE78454E
                                                                                                                                                    SHA-512:C8042AAED149A06B348D3E25F89637166C70CFF1FEF433ED18672C2358B2BBF2C91631B84EAF0EF62036A1D2A5D0B124D7A7214DEDB946BE7BE3D0B5FD15CB86
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/17887
                                                                                                                                                    Preview:RIFF>...WEBPVP8L1.../w...M0j.I...Uf...k!D.....=T4e.ge...y.MH/O...#.4..j.Z..+.n.....$.?.A..w.Qpb...D..|".....er)i$I.,\.........O......|............?.Z..s;..@.B..|.$#.$A..`n.#.j.. ....1..3Q.....,01..1N..m.H5.....D...=L.@..P..H.2.l..E...g....m....A..%...H.R.0.\..|..Y..c...Z..-ff...1+..A.e..~...DqM...l[.m.<.9.\...).....y.K..h..}.-.$I....%..B@.S..! ...g... 7.-E....Yf^......%..+4f...1.{.x..\.8?.....|.o.K..bN.e.Xb...b....rp$.......[.#...w.k..{.....w...|y......._Bg.........!...Z.G.I.6Z/1...w2.....K|..O]......Wn................F.w../>.?+.(>....K.6..X.?.....w.K.mm...K.]7.....g.u..U....m......w.G....o.....w..........g......~.}8.K..N{}....z.x...o.D....w./tx....v.2w.................[.....x..w........[S._J`..6..?.~..d.~...52.%`..c.n.s.!.#.O.~..g..x........y..~"............K.r..u ...........`..a.....^z....w....p....K....,.....$...)~.2.lu......4..0.@...D....1 Na./.....Q. jn.9E.~I..........8.1...C.....0.K...j:.0 ....8*..X.._.z....^.Px.....K.`. ...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6017
                                                                                                                                                    Entropy (8bit):7.9214487040899675
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B72CF861C2B737C35D430542F414F021
                                                                                                                                                    SHA1:D7B4FDF951B21B1089658E16ED1CEAC678634DFD
                                                                                                                                                    SHA-256:BF5014BBB6F08145B0A8D0B255A91D1DEC11607F51F2DAB3D7F0AEDC1FE0F7E1
                                                                                                                                                    SHA-512:732823C834C61A7639D01DC8F7A4E2096FBE663855764F58DB02D9159D2196603F8ABFE4FE474B45D9F7A561C4854D434BED2E37A78437845CD9262198522877
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,....;IDATx...O"W.....&m...1i...w.]u]72U..."...a.a...A.....E.An...%5f.6...|8yO.g2..9........"....~.j............[.;m..j.4c}}U.I.F..Bp_=P.......... ..k...z..=..u.w.....v.=.....!.H..V;.@A(.DQdg..a...(...i.b>73;...at96..mQ.l6..G.m.)+.s.....1\Q$.....]..;]...pmmZ.<^....xG.f..[FQ.=N....?..'^....<`$......r}...{..,.!.XU......=n....{O...?..`dm..p[..i..zr....f`...o.N....rg.........5...c.X...w.P....y..S.....7.n...3...........[.....%.I.......Z]_...^.L/.k.K..M...).w..5...._..#UqyA.y....;.0...MOM...O.tN..R...y........c4.r<.s.C.q.X,.....V=/G"a.G.8....."..~4..X.....A.H.\\......r\......f...:Y.)...WxA".....E!..1.OS8.p.GS$^..I,...l....U.'.LF..C....X..w..^..m...]...A..TU.pV.N.C.A?..n.xz...M.M..h.....e....u.^.v.s..50.dl.......FD.^GD.x.......h.{.t..4....R..Hc./)P....$IP4.L&i.C.. ..A.(.8NRl$....|........._.#)"....d..b...fK.v.-..Y.K....K.......g....s.......I3p|..9...H...(.F#.=U.2. 0..+.b.M..@Qt.Z...c.@./...;.R.JrF.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2802
                                                                                                                                                    Entropy (8bit):7.912272657838545
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:66C7F5F618BC2948EBC9D80B3670E81B
                                                                                                                                                    SHA1:79BDB245E1CCACAA28C43D90B6B0B8069373DFC4
                                                                                                                                                    SHA-256:896E22E5B8ED03C4A7397C7DFF85BE41D5F52B15546D269389FA5C1EFE0A96BE
                                                                                                                                                    SHA-512:DB56CFC1A457EB2C9492AD31C1824457843653EF376FA7DABAA450ED2785FD8D48142BA916591A3A8946992D2038F82C4E9E37EEC825B2BDF6DE39A0A9E158AF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/allura/p/winscp/icon?30ed5b32f5082927bbcd488bb90243147fb93350533f9a7447dff74916b11bf3?&w=48
                                                                                                                                                    Preview:RIFF....WEBPVP8L....//...M.i.6.6....v...Z...K.]0.$IQ...o.sp&.E..)..H.u._...\.l.IRT!\......F....].........q._....-.}.(+.+g";.-.\._..............33(23333..%5|.........%.#FU-e2..d.i.6.6...L...\..Q..9.L.q...-...~.w...U.%..F.S]G.DrO..P]~......}o......m....i....i..m.....E..m..s.s...m...l.g.m.m.h..>{.. ...trYm8u........Hp.6...O~...}<.0....C........m.Xxk!..2.,.X:...H.]Y..^..8~.....P..h._-..o,..Fz..I4...^._Os..23.~.O=..W..c.z...1...+...w....goB#hA!T........z.!..$.DB2..._y,.....}..=.v^......A..L.zz.3.Z` =.m.u.f.........c.M0w.....w.....OR@.Q.....n.*..|.WO%..w.....j....}W.G......l.g.l...mz..W...l$..B....q.m#.6...*..N..A.B-..j1.e1.PP.8.,.e[..o.*.5~.I..w..R.Q..j@W.:.....D....E.....>\P.kt......E*.K.........X.f....L.@_Ev.r.q.......&..}k.v.s_...z....+H.jy...k. .z$.....y.j.C;...r.*S..=z.{#....MIsl]U;...3l]....1..x.6...8r...H.O.GV..Tl....].!.1.C..H..\X..9...`...3....ZU..E..Si.]..........1]R:._-z......~....uf[<Y..+[.k8.m......;.^.x...+.z..N
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4673
                                                                                                                                                    Entropy (8bit):7.946100028891374
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A84FEAB0A442B22C08714F5EA7448EA5
                                                                                                                                                    SHA1:3701F6C74E2E140BC6A114C54357C4C45047E869
                                                                                                                                                    SHA-256:A53E56B1F9DFA0539B4B85307E8E4291BBB692C187BD1B16266FE3B1B001ED27
                                                                                                                                                    SHA-512:9AB4CB8F71CA5906BD8570B0268FA70B5A25DF5B28A12A12408770EA92854A512E5E791C4CAF446A6CCB34A2B47A077EC3DE62DC0EC91DD9C0A08EED65D5ED12
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..MK.A...e'/..fi.%..RQ...#.JOR/.......).'...i..T...M.lt7.6.?k|..C......g...~;$.Dg..F2f.D4.....h..F.Q.w.......f....D4c..(.:....I..s....D.0.<...B!.bY.s..R..".T....Y....0.!.$.c....y.:0a.......f&..Pn.D*f^'.i{a.h..U.DRQ..........B.s..3_.s.......c.X,.R/--.A.n....i.*Q..p....h4H..Tk...u...>+;.E<....j....s..,.C.......f........?.......jI..9....l..g.".g..?..y.{....4..m..9.W?.....A..r9.#.7^^..f..;...r..=<:..`O.kkk.....j....|...K..e.P...=iX.T6.o........|.R...M....8y..t...V.).#..Fj.hJI!.H_Z..g.O.j*.&..V.(Y.Z#I....0(cTk...q..LN..}...<....+NY&)...t._..AJ..!..).&J*..`....d_.3.M.......~..EQ....=88.}..G..q......gf.aL.....e[[[x9..8.k..`0.B......X...P...x..]\,.X.Uk..7)....Z_o.P...v.E..0....=...m>..cbLf....8....0....:aO.....A...R..$M..A...{R...%9......C...w\[[+..+++.x...(....`.......J1^i).......X..@....C...c ac4.q.a...n ...fD30..D.....v(...|^.7..{<..LqY.V.9.4..L.$a. ..\./r...K>..ey..S.9..@y....h4....~. .H$.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):34154
                                                                                                                                                    Entropy (8bit):5.779264364194038
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6A08B71BDAF112AD496ED489B6C55007
                                                                                                                                                    SHA1:0FA368F4C6DF17AD8290D940F58FD3BF0126EF27
                                                                                                                                                    SHA-256:31308A51B3BC251BBFD34785D5FCDCC3CE520C79FD1CDC436CA3BFE38A48D651
                                                                                                                                                    SHA-512:5C94307A992056FDABBE8F5300897C04270D7B5AD3ED755F8822503AE01E2BBE36C522BAAAA254EC0AD9C244F1E28BEBB6097D6CEEF446F0F4773F851223639F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3251362426333593&correlator=578400403398469&eid=31085739%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871705057&lmt=1728871705&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871702002&idt=2984&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Flatest%252Fdownload%26page_type%3Dpg_download%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D728x90%26hb_pb_appnexus%3D0.61%26hb_adid_appnexus%3D2650e9e11dbedce%26hb_bidder_appnexus%3Dappnexus%26hb_format_sovrn%3Dbanner%26hb_size_sovrn%3D728x90%26hb_pb_sovrn%3D6.10%26hb_adid_sovrn%3D2308c16aa155d03%26hb_bidder_sovrn%3Dsovrn%26hb_format_sharethrou%3Dbanner%26hb_size_sharethrough%3D728x90%26hb_pb_sharethrough%3D0.36%26hb_adid_sharethrough%3D22d000d699e4e13%26hb_bidder_sharethrou%3Dsharethrough%26hb_format%3Dbanner%26hb_size%3D728x90%26hb_pb%3D6.10%26hb_adid%3D2308c16aa155d03%26hb_bidder%3Dsovrn&cust_params=usingSafeFrame%3D1&adks=1588563051&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_728x90_A":["html",1,null,null,1,1,1,0,0,null,null,1,1,null,[104600195901],[1587590061],[1478656221],[420087861],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGslkqgxvH1rns3LLojRtJ6bl0AzOXyBYbHZq43Rid57jfsTY3UGKlT3eSp7-Gcpy_I0k8Xx_pU6wzKf66gMyCXM","COenyv_kjIkDFRWhgwcd79k3Yw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241009" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1880)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):138685
                                                                                                                                                    Entropy (8bit):5.54435351291703
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:617FBA034D6AAE8F8530FAA9616302E8
                                                                                                                                                    SHA1:7E9D99873CB2F0DB180383AEE472323BB1308BAB
                                                                                                                                                    SHA-256:1BBA41DCDF861C60BB1D50233F877CD425055CB85D727D045821B000663C2BC1
                                                                                                                                                    SHA-512:9F1C1AC1EA9E829CC3180F5F414F8D0E418767392BB5D919775DAB560D79AE4D4B56EFF623E021FFD50E964AACCCFC5AE0A8809F3484141E7716C869E6F4125C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ia=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ea(c,h,{configurable:!0,writable:!0,value:m})}};.ia("Symbol",function(a){i
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):88089
                                                                                                                                                    Entropy (8bit):5.123411105950699
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F23FBD469BB0D9569486B62E2C50D996
                                                                                                                                                    SHA1:357CD77F34E36682BA6FDEAAD6550227CD30644B
                                                                                                                                                    SHA-256:D30C030593AEE31E4BDD1A458E6739DF804F6D50012D2E3141D585B4ACF91A08
                                                                                                                                                    SHA-512:8B134947CE1A05D41CAA05E58E4DEA213236D9919C728C560615033FCD5A24C19C3AB4C1A7712C15A35220D6A947DFEE2FAFCE02B877849BB6D02F631A04E0A8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(t){function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}var e={};n.m=t,n.c=e,n.i=function(t){return t},n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:i})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},n.p="",n(n.s=6)}([function(t,n){t.exports=jQuery},function(t,n,e){"use strict";function i(){return"rtl"===u()("html").attr("dir")}function r(t,n){return t=t||6,Math.round(Math.pow(36,t+1)-Math.random()*Math.pow(36,t)).toString(36).slice(1)+(n?"-"+n:"")}function o(t){var n,e={transition:"transitionend",WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"otransitionend"},i=document.createElement("div");for(var r in e)void 0!==i.style[r]&&(n=e[r]);return n||(n=setTimeout(function(){t.triggerHandler(
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3406
                                                                                                                                                    Entropy (8bit):7.9367112482669615
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CF4DFED9E5BA2265269673036538FF5D
                                                                                                                                                    SHA1:6D3F7802E4BC94647B38910CFFD6C698857FE3DF
                                                                                                                                                    SHA-256:014CE3C0AD550D1C13E6E042F2F352C7C6BF7F28079DC04A0F6EFA7BA4BA44A8
                                                                                                                                                    SHA-512:040B9E83D1930EB30DB7EF17C6E0049503C15CF65868FE350659E2E4315A1C1B50A071DA070E001200931D3B0F9DAD8B1F949FA2FD7F6EF0D5BD55568D0ADE86
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/images/sandiego/github-sync.png
                                                                                                                                                    Preview:RIFFF...WEBPVP8L:.../....5...m..?..!"..mH....I._..!...EV.w).]....|ww.]So.:(...q2..>.Mq...!.\..p.`.@H..q.....(..g.HiAcw*..!).Fh.....k...i.& ..@H.l.m.m.m..u..&.....2R....c.m..x&;..&S.....#...#.X!...Ve..k..Y.....%..|O.4..i[.+j.m.m.m.mw..{W.}..~.L.m.Yl^...}.(U+S.....jw.6..u..'.s....gd{.0vr5Z.Y..c'....6....].s...+......v.>..}..;.7..N..........6R.c....$QsL`.?..o.....Ex.....<.;....^....f...c....*.........~2..l6sl...Q.v.).....Ll...|n.k..<A..m.D..........E.......D.e.X......c....6i.L..Qq......d..%.......H..).!.Q....Y..(OCO.w....d.....P..r^o.s..GS...B.....LT,Cf..T..o.$K...9..B...(..<.........]*w.X..!.@;....!.H........s.s....S..4.D.C,(#.F....p.V.-.".D.......!+@.. .o......@.FuX.... .0M-F...-(Z> ....@.y...0%LJ..s.<.6qP./.*vv.)......-;...G.\.B....=T....O!.1-...........5p..eH..H..D.@...80.T,A.#S..A.k6mp5.F-.%.-j....,.d.D..KYR...........B......l...U+*MIpIx^h..cy.G.R.v...0..`.PPfVx...#.e}..+|C...Q...7..../...;..T.(@.........-7*..C.a...`...Bu.*P...>..Rku..\......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4954
                                                                                                                                                    Entropy (8bit):7.94563242134391
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B372D63B2BD26E7314CD97D9520F6D5C
                                                                                                                                                    SHA1:3F60AB955A2FA4F0C79E6FDDB1EC0067C57E88C9
                                                                                                                                                    SHA-256:C41F36542415DE23FEA344DE65BB2A712BCF97A544736B0F7A9D84FCC83626BD
                                                                                                                                                    SHA-512:7D731643D05701CCE5E0921344AF20EFDA27A27DE267020D4F88F24CB221D985665A081A23FE7F98E6D57700B3CCB9FC913B5EB96AF111C8C0A8F5E8A7E3792E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx...O.G...wW.P..F..HUJ..>....9.eC.........ko{wm.5+A.h............33og^.,.{........8v......sX.M7..]U...KO})g.........z...N.?..v..N.....?.y.....dB\....cB#LT.O..R..P. .j.v......z...zx.b$....G.c....P!4...3T..e.Ld.J...U.........B..L......%c\.Y....%.*.'2<)g...nH2U$.R.Z...2J8...M.0k.'Xt.....Fv!.{...)..g.M.:(W*..n.u......:t...m|..oX.].r.^...(`.....j.t....iYv...[../..`m.....N...z...U..|.a...H(8.........O.p!>..m...J.eYW{`.{..P....W*......g...:.O<.."=:69555==..$S....T*5<..s.ll(......w.....e..3....0...h,.............Pth...,....f...=.k$.....&....|...{|"3.....|.1.._..hNNO'...<}:..Gb.d*5..o.......qP,..-...L.......}.~...x".d.x.X...@9...G..?.E.}.^......~.,....o0........0g.....G......0..9.1.q._....ET5.M.qP...T.u.a,.r...t..^.z.B.b.~[.q..D..~..z<5M.=..m3......|...?3h...k.........\>.........4.w..5#.m.}0.fr.Q.....WV.?...o...[....[~..U.+.{{.|W.........+..#..~f&.......8.e.....4.j...Y?>..r.h....H.W....$.R...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1113)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):121558
                                                                                                                                                    Entropy (8bit):5.300979117165987
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:55AD20390B6DF9BEE49851903034C9C0
                                                                                                                                                    SHA1:A38C33DE45AB295246DDE6BB0F8C0D642F11621F
                                                                                                                                                    SHA-256:36448485FA7A04235039F0F03BF2B65C19F4B727705AF2552B2ADCF9585791A4
                                                                                                                                                    SHA-512:5F40E72F67D5739B306D990BC4D32500102B32361C45BA939D29A7D0400D6C685F8FE7B0C0C32BEFA48722BFDE641C3613FE72821C8B8981E3D319490A46AD90
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://sourceforge.net/projects/seb/files/latest/download
                                                                                                                                                    Preview:<!doctype html>..<html class="no-js" lang="en">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1728570630"></script>.<script type="text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>.<script>. /*global unescape, window, SF*/. // Setup our namespace. if (!window.SF) { window.SF = {}; }. if (!window.net) { window.net =
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (885), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):885
                                                                                                                                                    Entropy (8bit):5.316432659518338
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:97DE29B9C1934F4440A73CC56212AFC6
                                                                                                                                                    SHA1:2A8F0016EA2F3B35C1DE1DDDAF680D9FF027F278
                                                                                                                                                    SHA-256:1894EC82E3B14542871B1743B550DD2364E994E600347B577285ECC8CBCC8023
                                                                                                                                                    SHA-512:4BEFF1830FAC0D8995A57FED129778A20D5ABFA22DF2296FFA5C06074DCD4FF0B9567BA68071413C5DAF63B79ED85723811686042D00E7E1E701B5809EC18B24
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://j.6sc.co/j/58729049-be80-466a-9abf-b3911430bbd8.js
                                                                                                                                                    Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","b194ff4ae786d6e71c726afec1072e2d"]),window._6si.push(["disableCookies",!1]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!1]),window._6si.push(["enableRetargeting",!1]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","58729049-be80-466a-9abf-b3911430bbd8"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!1]);for(var e,n,i=[],o=0;o<i.length;o++)window._6si.push(["addSFF",i[o]]);window._6si.push(["enableMapCookieCapture",!1]),window._6si.push(["enableCompanyDetails",!1]),(e=document.createElement("script")).type="text/javascript",e.async=!0,e.src="https://j.6sc.co/6si.min.js",(n=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,n)}();
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2226
                                                                                                                                                    Entropy (8bit):4.422895719304049
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:31967BF2C38D673D89E9E732EF8901E1
                                                                                                                                                    SHA1:CA31DED33731D55A5B1A4F8CE57BA652D430E341
                                                                                                                                                    SHA-256:B6DB7B821C2B32F9019A8B7C9D9B105BD558F5762873F25A94227E2B1F8B595B
                                                                                                                                                    SHA-512:A8DAC1B01FE715526067CB0C9A46397AC609957B0E64DF24C2F120251A997D9AF2093C4C5BA3317BF7639F75ECC12675EC0551996C123F37977B6F3671FAACC1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://c.sf-syn.com/conversion_outbound_tracker/sf
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <title>iframe</title>. <meta name="robots" content="noindex, follow"/>. .<script>. function getCookie(name) {. var v = document.cookie.match('(^|;) ?' + name + '=([^;]*)(;|$)');. result = v ? v[2] : null;.. if (!result) { // no cookie, look in localstorage. var rawLSObject = localStorage.getItem(name);. if (rawLSObject) {. var resObject = JSON.parse(rawLSObject);.. // enforce expiry. if (new Date().getTime() < Date.parse(resObject.expires)) {. result = resObject;. }. }. } else {. try { // maybe it's JSON, otherwise its an older string based cookie.. var parsed = JSON.parse(result);. result = parsed;. } catch (ex) {}. }.. return result;. }.. function setCookie(name, value, days, opts) {. var d = new Date;.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):31922
                                                                                                                                                    Entropy (8bit):7.991771069768169
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A4243C05B1B7765073BE61ACB4C0F0B7
                                                                                                                                                    SHA1:80AC4ACF6AC6C98D1A2D4AB480B678670239D7C0
                                                                                                                                                    SHA-256:1B9E17B60930AC0F072F381F1D10F20A438F09A5DEA3D2545889AFC2D7744DFD
                                                                                                                                                    SHA-512:7DB8EC1BB1500FAC23E630DFDCE15433C9F81957FA440E8339B0EB1D15DC31D5FA3B2B2B621B6BD3BF19AD769CCAEE037666EE4F7A713432310BDD2A3FBDF4E9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...,..........mz.....pHYs............... .IDATx..y|.....gf.,.@...@Y\.[.-..*..K}....E...i.K.Vm...m..K.....bEP.D.d....@..3....{s..&$....2r....s>.=.s...zHb....}.....>....`...v.....3a......",..,..X.e...>...,X..g`.......,.`.B........~....B.`-....R..yq.[q..x<n<....&.u..v'.."\..8.N.N..W.N........6..a.\w..H)..MU.B.`....6...F2.r........B........>..QI....0.D.$#....V|......5V.h...t.G.!2[...T.~..Z....l.x..h.*.:...v...b.~.8].a.s.LRs8..].N!-..f...I.$!.Q..0.....6D.....a..t,...u.........$(_S=...lM.8..ao...|.lw=.W.jA)J.`..#Q.NC)..R8.lNt]....E...F.u.(u.P[...a.G..Ux.x3.i...6..oV!......pfdFYe...D.....%a.....AH.aZP....:..!...I).%%.%.+-..+...K/.v.Z...)**.SNa....p......#.{.u.]..W.....9V}....v.M..do>Dfs..~7..\.........._1B..!.....G.. .ODQ..hCQ.2.n.....8...f....+...x3.i...>..oV..~.8.....I.iIX!.Q.%......./z.d...I`=............._?.?.x....._.....4a..<..Ng/..j.2...}...0)...#nO!b.....Y(.c.....?Fm.F.^.C..l[E..%.f..^.^.B..f.B.P.5..J@.3....y.....?...a...{...b.5..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3490
                                                                                                                                                    Entropy (8bit):7.837219609758556
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E86BFC0B695332A43EF0E1A0D1019A73
                                                                                                                                                    SHA1:6C39D907495F62A6EA7BB032A8684D2A28E5A20E
                                                                                                                                                    SHA-256:1FEC54BFE706B81DABE66995E1CE6144D4F4F0BCB8B684C2B7F77C5E38EEB6EF
                                                                                                                                                    SHA-512:6A7DA4C8874F042B75D15DCC2EA76A74EF838C1DE69902E13561836CA1D85F113023FE1A9F6691DB786283A54DD9E4CD4DBE718544C2C6ECCCAF02A458D21A62
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/17209
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../w...M0h....?..^e....x...YF..).2z.7hG...QQ..t.G...3Q.-Z6/.D..H)...b.gf..Nc.v.%..s.}4..@!9*.@..$.I..........4P.......9V.X...........B .../.c....B._!....;...Lk".L`~v.........[k2.W..:.z..T...F.8-RCP.N.....|p(S.qY...4...fJ.Li..........A|.7,m..mt=..BK..I....y5...b..!.cffff.0..c.,..}....?.f..m.$.mnaf...Q..i.5'....Y.vl.m..u....4....p....GL........p.>..j.....3@(......8I..]..8 ....v..=.<..........KD................ew.......0.9V.F..=.D...#W.J...p..*..N.|h..1.Y....%.8..><....^.b..;......Z'.......x....]..W...f-AE..!....p.k.h....3.j'FK.......fV.q.....g<~.dd.I....X`p.....g>..........i........T.c....D.Y...p.=G..s*hD....H.+&V.MU.B.b.;..E..E..............|....dA...4.d.....+..B,........Y..*)?b'1.{i......:0P..3{...3..Xc.a.E.....I2....bg...fdB...P.FF..f.k.......>J....&vP4`..a..VX........C._...N""..,K...%....a...,.T........!BQ.8s.qx(>0..?...{.A!...........|.*.@.eb|.$..@Q......3S9@..K..f/.K......<...,..QK.a6..e...k...a.%vD....0.._[G.OY..wTv..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):52917
                                                                                                                                                    Entropy (8bit):6.062256073639771
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:06D29C38B4A6CCCAEC9E95CA0F9581C9
                                                                                                                                                    SHA1:48612973C27DCFC70BE2448097CAEB6590B0BAD0
                                                                                                                                                    SHA-256:F35D65CD8DAC1620EB6E46C518644EAECA8250B7438BE0A722AC1388D902B970
                                                                                                                                                    SHA-512:E873B8F0CCB8CC82179BB4E0703BD65AC3D9031A3D929BC9E5E180EBD397487FFB22183D071529F601A12974F924C5B0FDEFE61AB8E8AB7AC6F989C365CBE13A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4322540664863320&correlator=4044687444828012&eid=31079956%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1728871677958&lmt=1728871677&adxs=16&adys=681&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=29168&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871673348&idt=4524&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3Dfluid%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=456429757&frm=20&eoidce=1
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,[["ID=a01a76e5d20cb2d7:T=1728871679:RT=1728871679:S=ALNI_MaAbDtR_r-dKh_n-t6NDwIwZCD5pg",1762567679,"/","sourceforge.net",1],["UID=00000f08bd2d42d4:T=1728871679:RT=1728871679:S=ALNI_MZU6ffOcSuYuuPcbnjOVUfSPF2HYw",1762567679,"/","sourceforge.net",2]],[138492874655],[6800708551],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGskM6XOnGjh9OU4gPOqGql76mR4vqNksW72vQmI4WsOW6fKemv1WcSGnjT49hWYMmB5Z7h2RWRbjC4th-0V_31MB","CKTA3PLkjIkDFcmh_QcdNV41pA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=fc6819a0758efc35:T=1728871679:RT=1728871679:S=AA-AfjZ0VwPG0xBwSJdpHPmrRXBy",1744423679,"/","sourceforge.net"]],[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalabl
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):277931
                                                                                                                                                    Entropy (8bit):5.362069784593869
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9B4570C27C982B01403787D2ED4F4FED
                                                                                                                                                    SHA1:D515F962E3511889E37F7DE32BCC5EBF5228D99C
                                                                                                                                                    SHA-256:6812DB2DC82C11F1D6F795EBE5BFB6FDA1AFCC4E50FD43464B9A6B61FD3AE6AF
                                                                                                                                                    SHA-512:22C29711D8836AF9602CA46F6A62877C0146FD8A0174982DCF3DBAC7DB3C64910B349B49F5A849F5E25C4B685AA9CF5BB8A597FD15B37DE788D68139647B059F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(e){function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}var t={};n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},n.p="",n(n.s=14)}({0:function(e,n,t){"use strict";t(1),n.pbjs=window.pbjs||{},n.pbjs.que=n.pbjs.que||[],n.prebidOptions={showIndicators:!0},n.browserHasWindowPerformance=function(){return void 0!==window.performance&&(void 0!==window.performance.mark&&(void 0!==window.performance.measure&&void 0!==window.performance.getEntriesByName))},n.hasPerformance=n.browserHasWindowPerformance(),n.debugAdUnits=function(e){window.console.log(e)},n.prebidLog=function(){n.PREBID_DEBUG&&Function.prototype.apply.call(console.log,console,arguments)},n.getRandomKey=func
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (653), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):653
                                                                                                                                                    Entropy (8bit):5.439846474362883
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A2803B0003961600400CB441F883C1C6
                                                                                                                                                    SHA1:07EFAD4A8DA3171038E7B621EC067713C5915404
                                                                                                                                                    SHA-256:3C684E715A4C7009D0D236A785808A3587CF3CF196B76843A5EEB062023DE8DB
                                                                                                                                                    SHA-512:2CD8E8A6F97147EA985FC9DABAE7179F2173F8FD825F8606FEA3DD055922C055E99DAE60C3D4BC4522A759D65FE3FDE0EEDE3A7710A09FEA32D720777789BF46
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://ps.eyeota.net/pixel/bounce/?pid=51md42u&t=ajs&e_pc=3&e_mr=0
                                                                                                                                                    Preview:(new Image()).src = "https:\/\/cm.g.doubleclick.net\/pixel?google_nid=eye&google_cm&google_sc&google_hm=MmFyNmpQRXJnaDhXTGxiZWJmTUpDeXJ0Y3g5Nlk5N1ZYMklxNEF1WUZoenc&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=51md42u";(new Image()).src = "https:\/\/match.adsrvr.org\/track\/cmf\/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent=";(new Image()).src = "https:\/\/ib.adnxs.com\/getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26referrer_pid%3D51md42u";(new Image()).src = "https:\/\/dmp.adform.net\/serving\/cookie\/match\/?party=1009";(new Image()).src = "https:\/\/sync.srv.stackadapt.com\/sync?nid=eyeota";
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2690
                                                                                                                                                    Entropy (8bit):5.39866636776827
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                    SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                    SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                    SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/window_focus_fy2021.js
                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):29597
                                                                                                                                                    Entropy (8bit):7.986563408071889
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C988FA9A05642F6A5C58A4C23F2E90A8
                                                                                                                                                    SHA1:C383507D5C8D8100A70DC5C95EC1E6BAF06D09DC
                                                                                                                                                    SHA-256:ABA785FE16169C608068599588DFC9264B338D4B6445FCC11B3E8D1F6D564D5C
                                                                                                                                                    SHA-512:949BD1B62DB8241D95756D15AF296510FADCD1A2F09D87176DA949F8DA6D1E043C39E92202029B51AE98E417B4C441F32493DC1A5796100491E2BD37EC771844
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...,..........mz.....pHYs............... .IDATx..y..U...>U..=wKr.o@.!BX.(..a..8..|..+?E..d.d...DP..QV...#". .D....0!H.H.B.z....[U...U]].]......Mw.r...y.s....~....>....n.......>|..w.........>|....|....',.>|.3.......|.....>...|... 0....w........NH)I$.D..D.Qb.(.X.X_.Z.ND(B.....*"...H....D"......................B.....0 .....MUu-.`..0..A......nHi....4"y..a..ED............@.n.m.z....CU......~<Z_....D..xM3].M.n"Y3.}.x...D**m...0I-...v.KBY.V0...I.$).Q..0...=.7AI`d.k...?@.u..~b...i.T....w....{...i#...h'.J..I(.Q..Bi.'..)(M.!.A.u:::P. ..&...c;.o.....b..].....i....xu.Z.8..D*.\R.).E....FeIX)..j~..E....(.N .@.a.I)m..FH...h,........RR.w.U.m4$....LBj..2.........4.B ..Q..mDL?.EQlmCQ...Q...|..g+F.V..V...N<.'^.@.M......I.O..>7.-S<..R.(.............)a9.l....GIh..Y..J..KQ.h.II.4.z<..)5o<.G.Q&.FLn._jI....m.b....r.......C.."..&.@ .....<.`..BC.{.}..)..5D...'..:.*.w...A.SQ.N.@.o....y9...RP-..n.5IK ..BE.4.={1.ml.Rf.._..OCC.......ghj...Z<.Rb..}.0...k
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32000)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):42766
                                                                                                                                                    Entropy (8bit):5.082749850320046
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B7B9C97CD68EC336D01A79D5BE48C58D
                                                                                                                                                    SHA1:1A99890B57C9859A622337ED0B2F989D6E30CC0E
                                                                                                                                                    SHA-256:B394D33B2A7EC654A6B037EBFDA6618341B3F897A362BE624C923C2711B54A43
                                                                                                                                                    SHA-512:968E18822C24C6C54827999EC766FE54750A9489D22B6A45B641854731EC00BEB8FD93B9BDA8823E67463F7A99AB587D333673821AE90CFDF7E92716BA050C4E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1748)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3596
                                                                                                                                                    Entropy (8bit):5.444209745064718
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                    SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                    SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                    SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                    Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):37
                                                                                                                                                    Entropy (8bit):4.188522622093347
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                    SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                    SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                    SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://api.btloader.com/country?o=5098683085881344
                                                                                                                                                    Preview:{"country":"US","isRestricted":false}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3242
                                                                                                                                                    Entropy (8bit):7.925752535837653
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8FD77A92C7AACBDE1ACD6335CB603516
                                                                                                                                                    SHA1:58FCA9ACA6A36FB1FBA800BAFA26B4262C39282A
                                                                                                                                                    SHA-256:9ED6052835E6C83635EE872850B3F2EF91C01D0769A4E88F45ED6A2304135520
                                                                                                                                                    SHA-512:300F969957260CE381AF25543E7F2D678491BAACA1D837B8653A27C89961D4B7FBE37568D6F85CBE10084B9D2004EC1DE3C6227E74D01EA58B10897B42284684
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......qIDATx..Z.tU...g..%.e...HH.(........qAj..*.G.,.P.4.b[.............!Ad...h.B..6$!.K.^.3....x..!.....;...9.7.........>T:...9..Z.8L^?.}(....q.#.>.V:.r7k..#....=%.?u...e$Q....#......s<...1..........I...7N+.e...i.2.[.R..t#V].i.c`b..`...Lz."J..:.......u..../...**PnM.6e.......BT>z4.O..l.pK..u!.u....aA4...i.Vnm.6.xZ..L......c.... EEER..N.>?@...#).q@<..;s2m...M...R..=.{\....E...O..O].v......-...J6....s&hS.`~.P.....;p.1.VZ..Z}g.tD..4.C... ..N.t....c...'.[.......JO...J9...P[.........e.$$$....s."......U...g..^.I.(&A...........u..o........3Vk....8..,K.Z`.&..;.5.A.s......|.....f......Q...S.3.{.-.a......3.......|..n..O.<}ulL.Y[W...^d.&iniQ....4@.........|g....w.[....... ......^.....56B.....w...'].fM..-...:]./-.B6n*m=[[[E-.^.&.$&$d..>........ii.m.n....I.xpp^...v...g..80.c.;.H.9.`P..J6ix7w....Y...{..%hn.../|...eK^......X..k..}ke...^......v....Z..}.}..m-_.!..;,.x8].@.`Aj..gL.9...w..<z.@.f...hY.....7.....*.S..a..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):8588
                                                                                                                                                    Entropy (8bit):7.950154939305119
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6921B53DF3D058D816AC6AC3D4A6F738
                                                                                                                                                    SHA1:3391809506FAA4D1CFC63B104D5340AE106A2D46
                                                                                                                                                    SHA-256:29CDE303E5C320FAD69E039EBDB1B4DF3D30651F192A21A1235D8BC1A1F4EDCC
                                                                                                                                                    SHA-512:6730A722E7D3B3C7AD18859EE869709DDEC8AB802CEB89CB0FBA1BF386783E6471DE7BB19F28813FF53075D801BF2A70C8ECB523990C596E822A6C812A17FCE5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/18801
                                                                                                                                                    Preview:RIFF.!..WEBPVP8Lx!../w...M0l.6...9.p.........I.]@...B.....L......}y<0g.f.`.QH6.`..:H.....JR(....$.!`.34!UU.)\I..m.I.j.'.$I.CY..B.1......H.../....A..P.G.$AM.1..c.g.m....T...b..M4p...."K4...F.XFt4@.1.....<<.."..]BJ....D..].4..=..?E.....D.;.w............(..].....w....(#"@."bd.,..3..R..,E.... ..)..R....).".H...(......m...?;i.v.......v;P>...G..9.5Zzz6.....Z,b.0+.k...q..Kej..5_.Q.v.K8W@}.FP.+..B.&.hzc..h.....e.C;.............B..q/...F.I. ..mW[...*...... ...(.......r..H.m.V...._H.......3.c..<...n.;&q2......23.i,3333s..2.3....1....^...u.?.{.._.k.t'K...=.V..s7.m.;Y...J...x;E.$H..HNF..13..........t.....9...PL..5T@.T.>h..."<..R..c...._... .<..........8....m.......9.th.......a..2..........M....f..:..{0...p..d. .........:....g A..............0...q.3..p;..$....>.........H..8Q....D..i=*......;.9..3..r...0.....r@.Nn..8.i..@.r"....M.".d.. .....,H.'.p.!...p yj.l..b.!F..@..-pq$.y ........T.B...T 6.*.....N .49\$..Q\..A....pd<...\.....lo..B......HfPT..>".\%`....0.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4183
                                                                                                                                                    Entropy (8bit):7.942640602097513
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D38D2942765EF0ECFBB59881DFE2536C
                                                                                                                                                    SHA1:02237DF4A5FB3E912A785AB2D5A30BFF2BF5BDE6
                                                                                                                                                    SHA-256:FF158D20364E19AF623F870B01EF1E8F10DC345845008F307F18A21D0435651C
                                                                                                                                                    SHA-512:FF006F4ACD63E3A4BB613E7299C4D592814FC74730A3AC4B7882C73D6C4A0B78CBF7CCA3D3600ABA8B1949AF9C32CA454976088F493FA915F34E774DCD3F3504
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..Yp[.y..H..M$%..r....H,........q..J."Q.$K.(UZ%..C'.T.d..T}..!o....8v:.N....]{..c{..qly,..E>.H.DR.B1.<.3..{.....s...!i.H."..e..e..........5]~..0H..y..../bc............4.;..[X4,-...%M....%.".~. .R.&.^#.;..c...$M....$.]..Z..{..u.(..A..?...X.O.........g.^.........(.._.^O......?.?..w`.s7$...klMh.0..l...%I...@.-.nCckB....@G.R..b......|...@..../....{P.7J.......PRQe........;?..W........|...^........?..U4...M....5l+....p.5...cEE..........~....P'.......il.-.m.v..pb...+-......6.M......`....W_y...^/1m^........7.Sv.../KFO*,..+b.Z...../....p....?Q..}.....d.m..`0lP...2i..rm.d.;....*T....r.............M..:.n.95ulU......@[[[$.....t......q.....C7....p...kjj*.J.W7....F..P(....3..'.apd.....d...fq&...Zx......M&..b._........ l.P....o..l..Q.......UUU1...J...(--M$..XQ.={.P....|LU..m2B..S.Xhs...Lgg.......?mvN?.4......W.\9w..K.&''Y[FFF..<.S....2.....].UO..t.L&.....P.8.pK8.r.X,...;w2D47.\..V.....<.@ .......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (31988)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70103
                                                                                                                                                    Entropy (8bit):5.350957695758152
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                    SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                    SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                    SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://j.6sc.co/6si.min.js
                                                                                                                                                    Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):420
                                                                                                                                                    Entropy (8bit):3.7972334156017595
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0EEF3923E84144DDE1BA7C5B965E9933
                                                                                                                                                    SHA1:7A71F78084699FDC31DDB87894FD21D5E17CC6E0
                                                                                                                                                    SHA-256:AE446E300D100B0B52BC373AB8C8A607D1A5593A46F0403B54C40A5DBF68004F
                                                                                                                                                    SHA-512:8F4CE90BF68E818816B28013C2608570308A376CADFC080734134783022F177D47A967F076691B72129F2E0F479100A8637BACD343D8799C51D188226FECD586
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CP6Uw4rljIkDFUfGuwgdGvYGkQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):23040
                                                                                                                                                    Entropy (8bit):7.990788476764561
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                    SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                    SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                    SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                    Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (64561)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):492724
                                                                                                                                                    Entropy (8bit):5.506852271644625
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:DB113146DB81012399C9A18794309E71
                                                                                                                                                    SHA1:A14EE5E23E3703B8C483BE26BC557A0EDA2A8936
                                                                                                                                                    SHA-256:02257C896613B403A795BA2E980BD0104A085BE2A393B9BDA2060542EB35000D
                                                                                                                                                    SHA-512:99C2AAF946EABFEEADFBC5E585BFCD83E98C186BF43FEC7204B7AFF0B0DBEE2016BAE096F1A70DA11F45967E2DA0CE69E5839B9572B8E79F534D1CA3FB3BF83A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410090101/pubads_impl.js?cb=31088022
                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ka,xa,za,Ca,Ia,
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):972
                                                                                                                                                    Entropy (8bit):7.753368848470351
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:86BED566998045666B4A0FB2BB11CC48
                                                                                                                                                    SHA1:6B35958CDF9CBB703648319F72303CD05B9CC81F
                                                                                                                                                    SHA-256:6B406C9F994FB17E8E678CA348C8A53E30A25CF9AC71F576A4D919576E39D2FF
                                                                                                                                                    SHA-512:B8B9762687AAEF2B9E3B87CE199CC1E6A8B08C65D9229AE69C924CC7876854F6F95F1517A093FAB83B25B15B82CD178AD80FF92FEB1B41DD21040DB04D46E29C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/allura/mirror/awesome-blazor/icon?9afbe43eb810cb24179d3365cfc41addb60f72f86ccafca445bda60bc9b7db41?&w=48
                                                                                                                                                    Preview:RIFF....WEBPVP8L....//.......$w:2.?...m.m........Y..jM..6.#)......_..mo2#"K.m.m.<.....vR....n5Q5.6R...%.`U....$[..................Mf....d..1."...E.S.`..I.........#I.........'..........Y...i.D`....`...B!.. .....Q...8.!qR......@#0..H#...&..9".....D........)o..3..R.. ..... IK.C.d.L.P..R.-.x.Mu.x.Tz...TF.E....;.4.{..GE.J...`..J..%j.*.y.)......Q<'.X.nn}.Y:_R.C..-..>@..k.j=.......Z5u......d ...>.w..W3..Z5-.T..3.m.....:..us........>...f.I.....9e7.f.p.a^...TsbwWbY\.'g.v....mC.....h.y...?.-...U..7....L./.@+E...Wwv|.\iO...Gg8..'.q.d...L...\...]+?...V[.eO3.....2..h...fU.|&....;W.....d}.mo..v..W..f'..k..1.N......#M..J..m..5..Y.N....z....z......CUnt..5E7.....m...6.F....../-.~..}l.xj.tH.,Y..>wq..h..&:.T..{........6...nK.......l........B..d.e.e..9 .."4...WzWUY...U..-ND..d d.2.2...#.f.I@.............9.BJe.j9SR.UN)XH..D@.`....c..5&..1r.4.1h.8......}N..)..d.a.....8...r`...-.".Ep.8.M.|.....SXQ..SX*.Daz.IJ.?.B..R..SX........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):71048
                                                                                                                                                    Entropy (8bit):5.938915912039682
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CCAB32950FF4A5A5D4A1A989387F052D
                                                                                                                                                    SHA1:31E7BD3F19566FD7564F2BC9F1E17A23AF762729
                                                                                                                                                    SHA-256:ACB0947026709E15B027715875615ABC6A2845BC3CFA9EE22D4C8B71746B2CFA
                                                                                                                                                    SHA-512:BB5BE445B327D9FE6B1EB3D2EA50A548D0CB7282A9E8D90A41742D36A868BEB4ED84F7792160020E7DC1614E2EE1B8BAF251EA487205D431A2C0B55639C23C78
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,[["ID=3c8d63912c789853:T=1728871681:RT=1728871681:S=ALNI_MbAyDOZpAA4zPE5dwGbUqwjsUn14A",1762567681,"/","sourceforge.net",1],["UID=00000f08bd1dff17:T=1728871681:RT=1728871681:S=ALNI_Ma32Tmb8HlUJ29gRWQRBl_9lcZeQQ",1762567681,"/","sourceforge.net",2]],[138426457542],[6251026699],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsme2KvEqxC1U5Yg27sU4oZ4_MwEJOof7t5murTeZ_HaAwDEtYTsi7pp9GJ5xn8KjvvBgACzxniN4xb1ymvOCQY","CIuv2PPkjIkDFV64_QcdNOgNew",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=9e5220b581564609:T=1728871681:RT=1728871681:S=AA-AfjYwe7m-2sSNvyvb613MG-Ka",1744423681,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4374
                                                                                                                                                    Entropy (8bit):7.942179830026501
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3DEFE35625DF26C89BE45BDE5BA08929
                                                                                                                                                    SHA1:1677A092D6B756A680638D7E10946B5B160999B5
                                                                                                                                                    SHA-256:FFFA19B235328C1D4C9B4A479D3B39F58A6077E26C99705F2906BFC64AA7526B
                                                                                                                                                    SHA-512:81DADBF5A8F1156FD59AB48D2CDFBFEF0F1A51FB9E341251809B9C370CB57B039D50AFC293A2A14B92AD3957DC6CB2B70C983CE9702A17C9365D9A3B58811235
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/18777
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../w........M../>W........Y.....%1..h.%......C.].........4v..w.m.$....o.....A.!.^.)x.+.C.!...0...\.f....K.d.m.2.(..1.33}...y.>Fk....$IR....x;...Fp......G....J.X..1.V..3"x..>..m.....].....s.&.....~.}i.-..[U......&\.J2.W..&..2r...1....k.N.fY2o&....-7..h{...6....W.}..x.)5.s.U...q..\:.....q}I.....z5..v..^.br..:@.....................~....V.......8?y..0c.a~.\z..y.tt...O....s.:..~x.\.o..]Fj...C.=A..._~..Ec..u.3W.}.W.g.......g.g..I.....z{.......w.....y....S...jcL...le...Y.u.$..$.U8Wo.5..Z#).s..k.H../...N.q.s..:.. 'e...>7 .L.g.V..9a...M.M...$2.....L....M\..2...q.W..7b....0.....-....@;..4...........8.....}....F.....?~........_.~....^.....}.~.+n.. ..UG-.z-.O%HJ.![DW>.a.6.I{.. ).yRE....~.;v.bU...m...G......$..O.o|.}...k.Wx...S}..N.....p.Z.....$...DQ.|dW..hz.$r..L..}....5..q.;....f..%...3..M......O.r..:.A.w.q............c.p1w.a.&~...s.Z.SS.....t..z|||.......,G..:.[sV..`...XB.|.......&e..........`..=.2..u$.....`DC.ZY3u.q
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (53558)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):54860
                                                                                                                                                    Entropy (8bit):5.750432568856361
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E378E90664AB40DA8DD563FCBB07E0E0
                                                                                                                                                    SHA1:9EB56518874ED77B90FD621B05BDB800C237DB6D
                                                                                                                                                    SHA-256:59A2FC8BA23E5F816CBFFCC0B2EB30D86EBB28D7C4390677D2124235D7BCA077
                                                                                                                                                    SHA-512:C4C4C1C06453CF9688AD7C4090D7B925DFD5C6C4D80A11552D955C09C861D15031544F6042E6E2C55DEAD8D8236B05E5C79BC2901DAA7C1F6F3F0389F5AA9A86
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function V(z){return z}var p=function(z){return V.call(this,z)},X=this||self,J=function(z,Q,K,T,S,q,Z,Y,f,y,d,O){for(d=(O=12,42);;)try{if(O==Q)break;else{if(O==63)return d=42,f;if(O==98)O=Y&&Y.createPolicy?4:K;else if(O==T)d=42,O=z;else if(O==z)O=X.console?9:63;else if(O==9)X.console[S](y.message),O=63;else if(O==12)f=Z,Y=X.trustedTypes,O=98;else{if(O==K)return f;O==4&&(d=40,f=Y.createPolicy(q,{createHTML:p,createScript:p,createScriptURL:p}),O=63)}}}catch(g){if(d==42)throw g;d==40&&(y=g,O=T)}};(0,eval)(function(z,Q){return(Q=J(46,44,43,93,"error","bg",null))&&z.eval(Q.createScript("1"))===1?function(K){return Q.createScript(K)}:function(K){return""+K}}(X)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):35
                                                                                                                                                    Entropy (8bit):4.226150431961057
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:734C5CE8C6D9FCA2B5B527AFAF2F28F0
                                                                                                                                                    SHA1:BED6B018CB5519CB6100C93510E4C2E8D1EAF89E
                                                                                                                                                    SHA-256:15822A0A6F1889247D93D8795B33EDA12E14A29F938EEE30EFA5D32C0146F5BF
                                                                                                                                                    SHA-512:40926517A8FB16EABBB0DECB645C80E2F6CD9F1C079615FBA3E6035E975F9480D28EE607E296FBCC4DBBD3E61501CFEB41E5D2EE62C1C0D316977476A9BB5EE0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/css/disallow.css?1728570630
                                                                                                                                                    Preview:.hide-from-crawlers{display:revert}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4102
                                                                                                                                                    Entropy (8bit):7.944534492970662
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C4B1FE24980A2EC05274D3B337E21E40
                                                                                                                                                    SHA1:220B40F6700DF5D01F77759092A8027ECBA228AE
                                                                                                                                                    SHA-256:F95279F70B237F6354A42120DC0AB8A751FF1D03C1200D24C932227E5E82813C
                                                                                                                                                    SHA-512:1C6307E3B2EB155CE88809193117291F55D71CD52A907868AF2598D79336B7679342BE48F1758B00CA72A5100A29708F7278EBEE731B1A6402634806356DB011
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/17529
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../w...U.....f-......................\..L....23F....H...+."3.L.M,Z....LK..w..;....b.C.,....G....3.SQTG+0.Sf.[2v..;`f..N..!....3.....h....X......3;...Q...X.f.33....1M|.A.f...nC.y..A.. m...[.wb.,.Na......m.m...|...3.nM.t.......\..WU0#`.....3.H..^.,BR....2......:Z..Ba.M.J....xZ....@....Y@[Gik8..)z.{^H.&J......z-..t."..(i.*b...V.T..G./e#...Y....6/U.z.....A<b..b..X,&...2.5...../M.zQ1..b..(J,.3B......bJ...!J,.B.B$....q...wCkc'...f........X.e....D".c..dUd...vnEg..p;......t.!.#....B...#..@ .!7.. 0..@ .X.!0..@.C....;g......h..!...e.'....a.I.P.S3..1.1.h...CdEd#[K...W...U.I...AZ.1.h...T.]CL`.a(...%0.0.z.t..e8.......ax5..4.0.."..Y.j<".1_. ...nU9"...RDi.!.7..^,....]....&~y...&)..6w,.LH....0B....U...ZN..#..?.C...k.f...H.5.;H....'...1.k..%.".#.i..3.._[r....F.,^..2.I..EX.B...I)Xd..5}.ioc.g1........%.....)..c....Qr.?.K.R... ..J.,.!/7.6...O.....................q......S.Q.Bd,.&.5.{.;~.......=..]...u.lxm....o.......s....-bA....U{..oi.[3[eS[...M.9..CdwVYV.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70794
                                                                                                                                                    Entropy (8bit):5.938468857822636
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D2A9E151EE84E6277194B5ED872E93C4
                                                                                                                                                    SHA1:1791E6229491DB5820D2285527902103713AB61F
                                                                                                                                                    SHA-256:4A7A10ED2003ABD3E07567E2C249214F249D3FA63659A874BBB50ACA4AE46B93
                                                                                                                                                    SHA-512:9CCFB47A38FF800599FD164C4B17D2870ED054256654154BC304C81380263C4E378DD867689C04B4976A977138E69C7B437A9801A84475D65E6A331F39D7B620
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138459624438],[6456631088],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskRaLa0fo_n-rVk3CBpA-N8jdaMfAv5KFeCCW90EwksMimc9muIrlGOEB-6keMAXoAlC7LTIvt3KsHdgJRIkSA","CPLv45HljIkDFTaY_QcdIvsyqA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):61
                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):124834
                                                                                                                                                    Entropy (8bit):5.438445251621977
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E3BB12AB6644E433AAEDBB1AE88F820D
                                                                                                                                                    SHA1:CA320400EEFBAADF5B13C0680838FD185548AA43
                                                                                                                                                    SHA-256:B53FFE0732F7A39FCB79BEF5463DE96BA733542BB460ABC1A0458D978AE7FEE5
                                                                                                                                                    SHA-512:5BA62256FFCE78223810DC29026C7448A1DF60DEB5EEE3A133535671A8CD99DBD770BDCF78A8EB8E6177B53250020E36F238DACF948C4F7C1878A595801B95B9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/js/min/sf.sandiego-project.js?1728570630
                                                                                                                                                    Preview:!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleComputed}).forEach(function(e){e.styleComputed=s(e)}),e.filter(f).forEach(d);var t=e.filter(c);t.forEach(u),t.forEach(function(e){d(e),a(e)}),t.forEach
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4752
                                                                                                                                                    Entropy (8bit):7.943868598314081
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:883F0839F6A2D29A76C65596B1F4C370
                                                                                                                                                    SHA1:EAB0441BE6E0AAC57AD05BC067FF16A38CF8C9DF
                                                                                                                                                    SHA-256:534C4B7FFD7C00D9C56892CE7838FAF03EC53D3FD4AA57EFD623B6FCE7B3E78B
                                                                                                                                                    SHA-512:F5BFCA762415434A9C71B7EADAD29B3BFE8DB91F0A436D6E49900BC76940986F5949051550D18E61D2D90EC06D3B2977E259097A50ED97E0F5A5D766CD93C40F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/17021
                                                                                                                                                    Preview:RIFF....WEBPVP8L|.../w...M8j$..}...Ox.......y.../k*..E+..1...R5.d.x..5.G]....y..Z...#IR$......p.x...P$.vU5.Em.Nw..A"Q..9(8.$I........lZ\......p..2.p.....x....@..........i........@.z.E..P..5M..hn...f^i|.1.1.....1..w....m......|...z.q..eec.M..`N.."..W...._..lb.z.8.V...T..j.~.........=...'....+.......O.>.D.&........C.N...i.).<|...v....W.eff.f..p)..Q.......Gvff.u..i.z.....j;.....l....=l$.g.g.G.`....?>..1.l.m..(.....>..9..$G.ff>...........l...|^.kbb..<#.{.p.o.~./.s....|Z....rc;.Q)m."...=A&S..&..*3..."....4.....F.,..Z..Mi..I..l.>.".6.joek.>".K5...u|.r.}e......n...,$..f+G...w...F.N.C2k..B'*..cz....HF.....M.........V.8.G.....N..._..P%GQ..6..cQ............._-....T@..b...R7.v.......Vl5.W.c.....&.t....U.x}8$.........w<r.cfK7..%;.K..jj.[..... {l$m..rk.G....g..~....j...(0se&L...&.jt...b.[a.4.`.]F...:.pk.....u...F..i...;>.h.............`h4.......j...|..........r{LM..s..z.I.T.h$.PJ..5Uw...1.....*.sv...|#..o.I.y{Z.[Zvg.6..b....gU..Z.....^.g.O.F>o...Y.W.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70580
                                                                                                                                                    Entropy (8bit):5.938135808048044
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:10FF7C0CEA7063988247B6E4A5BB36BD
                                                                                                                                                    SHA1:271C9F36FBE1DCAF743B87E55D4435A6A599301B
                                                                                                                                                    SHA-256:A22227E04C57B805768559463BFD6A206B35191C473CF8F0530498E2990F396A
                                                                                                                                                    SHA-512:5BFC34852DB664E994E26C0771B06EC8839445512F990FBB846F25582BFC3841332EB069D2A5B92D01332DD3B8DCF42F57BCF81C682F1BF0AF3FB6F21F591D57
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1400985121466605&correlator=700212359701810&eid=31083339%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_ProjectSum_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871691804&lmt=1728871691&adxs=963&adys=491&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871690960&idt=783&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252F%26sz%3D300x250%26page_type%3Dpg_project&cust_params=usingSafeFrame%3D1&adks=4208950979&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_B":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138427222990],[6253732313],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslR6ymOrgaJx1Ealq5NW56FySl2BfqtoNyDwUjXDqasoNYURnziAdL0NQbyDGKz77GAJ1byT2MGRw0CDbagAkQ","CMz6oPnkjIkDFcPBEQgdamc5-A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOmKu3DpI4igjZNHGyFbaKJclnxsjPuFLevSD-f7z54jug7TvgCqHpR8B2VyBVqh2lwruF1dNhba-yZxj7c7NzK-2RXh0o",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substr
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (534)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):117278
                                                                                                                                                    Entropy (8bit):5.2807622945079835
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BA88A61CEE2CCE4AD0CDEB8B1D026969
                                                                                                                                                    SHA1:1971DB0606BFB004F28451352498BFD93F4C66E7
                                                                                                                                                    SHA-256:80DB4419AC77941292557A875152862C683EA3A8CEB42E5C5507F61DA1B660BD
                                                                                                                                                    SHA-512:057A0A703ED30E21829F3643D68DA8E9ABD6209B927EFCEFA44C7A21B14F9B94D961A2E2F0451BA137078B5CC2A9090A5F5A5A56835DB1B171FCBD9DCB1E4240
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://sourceforge.net/projects/seb/postdownload
                                                                                                                                                    Preview:<!doctype html>..<html class="no-js" lang="en">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1728570630"></script>.<script type="text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>.<script>. /*global unescape, window, SF*/. // Setup our namespace. if (!window.SF) { window.SF = {}; }. if (!window.net) { window.net =
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):29580
                                                                                                                                                    Entropy (8bit):7.9879719355421726
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:37E6FA8E1CBFA54B28EBB899E8975C7E
                                                                                                                                                    SHA1:DE1051FAD975369C069D41F3E22BACDD2013CDC3
                                                                                                                                                    SHA-256:4B9FAEF05037B76184D5E9E158C1D5225CE10E9EE090010441D916148445A530
                                                                                                                                                    SHA-512:4AEE6C660AC271A4C17453B2DB57DEA0E625855E4CED8D72FDE43E17DB881897930096D380DC403238359E798B11BDDD5803D3C9BA491EB644BE8610E20C1A38
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/2986492502183276800
                                                                                                                                                    Preview:.PNG........IHDR...,..........mz.....pHYs............... .IDATx..y..e...O.5g.N2..NH..C......TT.....s......]....PQ.]Y...,..e....... . .$.Lf&....z~...U....==3...+..~..S...y...[o.U....G.........>|.....v..x....>..',.>|.5.....G.|.....Q...|..q..',.>|.5..w..q.m..w..5..hBJ..p..........dhh...^....BU....SRRBII)..e.........C.......1.<H((..P..5T..V.D...x.fH.P@..'.S..y..;...3.s.{r+o.......M.."2.hh......z...$..F...p.a"}.).?L$.@..L......p..he.....U.....Z=.@.dJJ.,.+-.I-.)..j.$,...cRE..w.2...].Qf.D..V....I..k......C......+A..$.....ill$..x........3a......288......po...AB.mD....m'.w....".e..4LC.5.../P..O.P......"....J:.Q:....:v...h].D.D...l....hE=.I..PRV..t)..!..jT...T..PS...?...(....<.@( .$..A.`....W5...qJ....KYb.a.{6H.....,.>..!..?.#ph..^]J......... .*...L;>.f2".}..!.....EL.C.:.EQP..!...P...I..........n.z...p.hY-...tU4...#V3........w.%a..rN.q..p0....T.H...%l...tN.Q.7N..S.O..><.}.s....O\.2o.EJ....C5.Lb2......e.B.E).e<.......~..7......Vv,k,e.g..*i,...K.E044D$.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):170
                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=lijit_dbm&google_hm=SmZoX0FCWkhRTktvcm1Fd1NiR1B6WjBp
                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):232
                                                                                                                                                    Entropy (8bit):5.202071286999827
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:258CE5AD048ED21C24F3B09EACC36790
                                                                                                                                                    SHA1:BD71EB31D2A576920E2DA8099FA2D97E8ADDA55D
                                                                                                                                                    SHA-256:796227E21731A834FBA56155D7DE76EC9D25CE4444B126C8C2935215CEB1A755
                                                                                                                                                    SHA-512:CB939DFEFDE4D37F3387C6FAB0583A8A7E25387E57402413109D592B5224E257C936E5FADCDCE5AC65831D84BC6577F78A0A31D8D57A7F29CDDC70F914203880
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlEMULOjL0Q9RIFDT0fUzwSTwnlH7YLhO9yXhIFDYOoWz0SBQ2gedmmEgUNVbv1bxIFDZRU-s8SBQ10y4ycEgUNU_J1YRIFDWdXYzwSBQ0vahE1EgUNkgVUzhIFDbpzzqUSLAk_0aF5rkX6RxIFDWfCrtYSBQ28rSZ0EgUNeMVZ2BIFDRUO6AQSBQ0Z0tLn?alt=proto
                                                                                                                                                    Preview:CgkKBw09H1M8GgAKcgoLDYOoWz0aBAgJGAEKCw2gedmmGgQIJBgBCgcNVbv1bxoACgsNlFT6zxoECAcYAQoLDXTLjJwaBAgNGAEKCw1T8nVhGgQIDRgBCgcNZ1djPBoACgcNL2oRNRoACgsNkgVUzhoECDwYAQoHDbpzzqUaAAotCgcNZ8Ku1hoACgcNvK0mdBoACgcNeMVZ2BoACgcNFQ7oBBoACgcNGdLS5xoA
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70870
                                                                                                                                                    Entropy (8bit):5.938727604077926
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:158669BA38BE159A7404D781B1931B5F
                                                                                                                                                    SHA1:469B70E2F7F9ABE6E16EAE2F22D8BFF944E3DB08
                                                                                                                                                    SHA-256:E98B7F98E9432DD1C0AE37AD0F33347DA42F257D955FAD829AECF2A23DDCC61C
                                                                                                                                                    SHA-512:453F52706A583929344D77A0E61344FFA52C8A7FE2F4C7672F8A5FCB434E6AA7F11DB1CAAD04C9D7AFAEDD620A418D8ED8704716E45B60CDFB5785AF6700C93D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138426443484],[6249144879],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskSj0Rsn-fRaWd7EZYda2QGbG6i3qChEBUbIMVxRG-wh1H11a3yT3gWeplklWQj0K4hapM_Fz2qOQDKBCcwDdY","CLiu1ZHljIkDFe-Y_Qcd-ukTkg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOCLC0KQBeLKZaH-YzqYdLh2axzIXwm0tz9PkutN6qXbhHntTJAH2bbNKTddHa66G8H98OMTaA_WfYvjjvFYedt4n3bF2E",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substrin
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 275 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2762
                                                                                                                                                    Entropy (8bit):7.8669053889642155
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A2A0F4525284D5A8BB9FDB88AD68EFCB
                                                                                                                                                    SHA1:F27B14441B817B7809657E11C526CAE1E27E80C9
                                                                                                                                                    SHA-256:B3DC0108EDE87D07A89A57F0056A176CB4A6499F364A8F2A167EDBB87629FBB7
                                                                                                                                                    SHA-512:C95B1CC5054CDCCD6A1876002F766A8CD20D3145CCC19063BF581BBA3850780F77AD1AD5EEEA41374954AFF35E0E15FE1BDC8871EE912D0B7452BEFA5AA8E766
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR..............}.U....PLTE.........PPPHHHGGG<<<???kkkccc...YYYCCC999......000......EEE.........sss.....KKK...........................}}}...III.................................x..4..C..[....................".........^l.....IDATx...ys.<..._..Q.G.mW.Z.......cu.......h>.9.g....!. .. .. .. .. .. .. .. .. .?...H........t>;.O?......x:[..&.`nW..t.Og8_mG.1...}....G..|..c.X2......3..M.)L.&.i.2M.....n6b....l4..C[..i...5<p...r.fl..M`8....h...m...'..>.u..f..l.....a.a...,.....f}....m...9.........Y..j}.ZnM.....n... _9...p.......'...b......dd[..W.1. ...B.........n..X..d.....v;..d.M..v..k.6a.HW...Yg..&.N!./.... Z..5.%...'...M.._.>..&.5.+R.Z#.b=.V_...&...*dUI..I..`..&C..c....b#..>S>.l..0j..&.I....r.L.L.y..C. ht.......k..d..yJq...oi.....|....'JJ.$.U..u.......Z..2.#a.K..krM8.[........>.B.B...qh.!......&......&'..:U..<I...85IH...@.w...U"...|5..".gP..'...d..d<r.|@.&%.F...k..RhWj..s.TH.(I.Ph..,..b3..AkE@.&...^.u.M...n.H.l@......V..J.....n...#...A..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2016)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):39554
                                                                                                                                                    Entropy (8bit):5.519317990140424
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:96267C1F2D9946E2FBBA8F06FBB551E9
                                                                                                                                                    SHA1:F007D44866F168A5EF10B7FEB2F38CE2ABE4F49A
                                                                                                                                                    SHA-256:DAB24781F6787E62578A9CCE070A47B8BCD07D263C92A9CC73D74C5B4FDF7109
                                                                                                                                                    SHA-512:D77811122076CF1FD2ACC5268930CAC2CFFEBEE71DDC5A7829E556258B56082EF0AEC544AE7CFBEAB786C971DE6173C53E75AF61A18DA8D443CACB00DDECF41D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime(); .function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c} .function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&su
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (713), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):713
                                                                                                                                                    Entropy (8bit):5.392399324801369
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EEE49A9A63F6FCD8ECFB5059693728D7
                                                                                                                                                    SHA1:67FD485BEDBAF3AAF42E76659165F1906958036D
                                                                                                                                                    SHA-256:B0DFE30D23D8D7915F20B0A35351D7CC0168CF936F36346E5C6130C267E93510
                                                                                                                                                    SHA-512:10D24B4AFD9CCBF0032D2895C6CB518D239F29CCEB60D3A49F5C1910FA02F752B50C0D234395E7C26C1EB57113B86B217B13BBD683A67219851B548C0210FF2C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_awbid" style="display:none;"/><img src="https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&p=360&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpubmatic%26google_hm%3D%23%23B64_PM_UID%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_awbid" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D" style="display:none;"/></body></html>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70616
                                                                                                                                                    Entropy (8bit):5.932847853707546
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6F70082D85DC2BCC2F851B32D0152A7D
                                                                                                                                                    SHA1:3E170046288B879D0CE8FE2F44CFFBEAA37FB296
                                                                                                                                                    SHA-256:B1520A4A6C3FB86A32BD1C7428DFDD44C931412BF4C6C44325CE6AAFB9580E26
                                                                                                                                                    SHA-512:CCAEF9DCA8EBB6262444B35F13D279DB97AFA3ACE565E9AEA9284A287B78A3CDD3CCBD178695383EF034769B64193E54A7BAD5830C92E811C9C577E8F95E6207
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138478422806],[6739617044],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslwQj3lRz0vSZzV8QaHj4NP3e2NZ5fmZmZfCI5dhQurp-bxqIa14q7lTNgarbEO3gwkgoTzTFLPDNKGfQKYa3A","CLSp5orljIkDFeWZ_QcdMjQIJw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):5308
                                                                                                                                                    Entropy (8bit):7.945083771784325
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5DED5E48B7447A4278D8A1C4F50486F5
                                                                                                                                                    SHA1:7928DC1A67CC26CC1FFDC47D2747281F10D96ACD
                                                                                                                                                    SHA-256:45AD6943D18CEC18511AE517BA5F0382D6BC34AAF8FEE7D1E76D3C6E2D154F43
                                                                                                                                                    SHA-512:06F667EA52B2B0153866B87F0FB89FDF549521460A46513310D2B02DCCB37F2F8D7DC02C08279BB92805D0A83BE41C62B67EE3EDBCAFE65D3301DF6317CE5736
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/17655
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../w...M(j.HR...O...AD.'`<.Q/...+:.z8o>=#I$..U...hefNG8..m...$I.r!\.O%{w..G..*......y.S....L.6V.]......O.J ..=\.......jx.......Bl...f^..........($..TW.GgM....@..9........ .jg.)...:D..n.=.^o....B.jj.......< bXe..aM..@H!p..5..........5.B8.?t..RD.B.{.v...[k....4......^owwwww......tww..iw.....R)[..T....$.@h...-.I.\..~.3K...3s..f...aGx.j....ff.x...~m.Vm[..\Z....l.i&...'.l..l"3...-&....>.......W..O>.X'B.....W>.}..0.V<..:.,...7h.-f.p.0.....p1%.....Y8..%<....@i.E.a.(C...eX.... ......p@.s?.L.$F....@K.p....{......o.....e..>$.TV..r.n)cU}F!...jE.i..2...3..]...w.~..>V..w............H...5&..0.....6G2.".. E.E..Q..$7@....x.5*.jh..G...Ma=.._t.......k./.b.....bn.....x.,..../.$E.E...)Y../.7...,.w..............s......en....6i..F..5.S.9.1.R'H.2.D..h(.q....9...6....!3....@.S.\..'...Tt.l.8f.V0....M.OU...~w..O6..C..2.....'4W..2..f.).h.8.0...Pd..O..{...y...L....hE....W...D-U&.#s.....\T..6%..O..&...:Z......3...@.r._.g.....}]./...=Y.e.............}E..6....:...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6928
                                                                                                                                                    Entropy (8bit):7.965784938283061
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A283868FE61DBA5381939AC9030FB35E
                                                                                                                                                    SHA1:6BEA281442B7094DAA3F47651B25FC99425D3939
                                                                                                                                                    SHA-256:A0E51C361F1C6F4A2D70DE4D2A745AB5FCF1B13271DE853216CC7FC6FA6FD1B4
                                                                                                                                                    SHA-512:28E73CF5546642BE40089FAD8EA575BF1CE1B68FFEED045FFA9EADF775544FAEE75F21C0DA6DBE341C73FE2D05B8290174A8F402064DF02EE9284A6315535333
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx...s.....W...KE..V...j.X....ah."...,."....$j.,r.I.\6.Iv7..fw....5.....I....~.;.@n&.d.!..y.s...~...9..E.>..G.,.....C..%......o``|}vE...\...-..N..k....E...S3.:.L].A...==="......&.#.(...Dz......T*.H....{{{..F.N.3...x<.H$....V.........RIk0..O.......&j...V..J=....M.....:.........3CB._..G...2<,.^..I.......1.....40..)....7..D2y.fh(.LQ..w..i^.zQ}..|...]__o.X&..........D"ao...![)T..2. k..=..!VWW..eee......2.L.......J...F.>.B.X...`...ji...hkkS.T...<..jT.loo...U.T\\,..i..q@..HK...l.....o...!.-.......c....Zm..J*.d.U.....].3..-.*.r.7.r/...WT)5'.O#P^Y..c.~...rE....>...&3!..p..........OH.v.M.U..T*%...744`.6..d2.NKKKGG.xQ..v....A..Y........x.^.......5..V,.:..t.f3..vB....^.3...1...q...........4Y.....|......~Y.@s..]....Tkt&....T.h..q.}.....x...s..._<....Z..@K.D......L."........D|g...+I...N....0m...'.....K........q..Wk..7..=...Xp#.Tj|I$......'.....}.........._V.jMf.@....S@?.t.#.>.x.#..?.L^~.SO.0
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):968
                                                                                                                                                    Entropy (8bit):7.749235471628982
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7F46EEEEECC67D3EC740F1CF51E14712
                                                                                                                                                    SHA1:3943EE27C4B434F6352A1F1B24D3CCF4B11EC697
                                                                                                                                                    SHA-256:9172B9DAA3157DD60F039DCD1AB3A8E71FC97FF8D34EB604106BA6C07D28F552
                                                                                                                                                    SHA-512:2757C488C4DDDEAC6C2D43378FA22774B941F899787D98B861EDA98140455269DE13B28B2F0BBD4240B3AA01AD4C22DAE32D7E16A43BD135F13C1DA6F2DBE7AB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/allura/p/virtualgl/icon?1705164236?&w=48
                                                                                                                                                    Preview:RIFF....WEBPVP8L....//.....I.$GJd.X......0N.w+....n.9..p9...y.. G..H...=x..z.T..gt@@.,.....[. .Id.v....HEEEQ)h...7.*.e@+..T.[Q.Z.B..DE.(".2WBE..P..........n..n..VT.! ...Z......3.z\..N.c9...i>.j.h..&N.u..Q..(.....[3........V.k.... B.r^....Q.q.../V.......hE.!..$..Z.J.@.....$......P.L0.bL0B.....D....}P.v.#kt4...#.qW].....|Y........M..{7.;.E..U-A.>...._..'..|.".X...j,J(.....pPcQ..(!...."...|.`,.......C..y`>....lI.M..9.X..>..m.m.m.m...,....>E..../T..I....F...!Xk+.%.....|.s....?....`8..J.6...|......V...}.wC;Q......#!......r.+sf.D0..#.(...z.....]. ...._..^+.9Sd.o!$=..c.?._).........em.%.../.j..u.wQx$..IH..~.Y..e.._..TP..'......I...2<.(..B....r....N=.@...(...f.Jo*....wo.. ..@.l(.UB4.g......>.b..(.(R.A.0.4............9<.Q.2UD...3.....4~.g.U^x.............m9=#$....h......\4...F..........i....6t.....pS...c.....-....u#7[,j[.P.s......*Xk......s...S.o......f.1c..Mq....\.aP.....]~J..YQt=w.....a.. ...2w..^..T......^.....X....g....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):38392
                                                                                                                                                    Entropy (8bit):7.991142723934982
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0575293884D7057E45287546DF2A5DB3
                                                                                                                                                    SHA1:65A1904DFDA074DB3F60D20235AB7BA7524F9A64
                                                                                                                                                    SHA-256:83C338FDE152107C0E496184CF3E8FC1C67190B2BD5D25C4D631FA53C8228A99
                                                                                                                                                    SHA-512:B41E8F568BE1AFB101DE526729B294D3C754BE4C91B6B00E0E1171BDBAA97E43B205D0DF0B096985256B4CA6A4B018CCA4D4775E7BDF98A0EF5EC6E71D53F612
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/3964635800456233295
                                                                                                                                                    Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y.]U...].LuN.U.)..$.I....@$2. C....6...n.....v.v.nA{...v..qh..6.M.....AP....G*C%.T..:......}.>.T.......^..<k.....x...%.4I.4I.4I.4I.4I.4!.....?.v.c...t....O.v..7_....m_....R".@.%8h@.H..c9.3...D.EZT....P~.V.......).R".....B.......m.R.~.....JK.!..".Pc.F.g.[.....+........9+..\JZ..~.D.`1._..gP".J.zG..d...XE.......s|<....Hs.t."..!....X".D..k.'...s......:...I.p*Q.....H~..[2..B..l.$<.*T.1L.c..^............ .RAq.s.AA}e.[|6f..B.%&T...{.c&..\....y..5..*.x...cd.....c.B.3.....-.yI9tB..i.........A..".d.c...q./....7..-.0$q...M..I:o./n.8..e0.*."....i>2..X..f0..............6`\*....i.......""cU....q<G....IL.<.S~7.t\1.l.sI..18.Ac.BKa7_X8......=.+.....h.|....s..M..o.-`.<Y.(..).F.N...\.&...3.<.4)..]..)63N..I.x*.*..u.......z.4^.j...W...L@cM... ..J.P/@..8)H_Q.../Z+....8O......|..o......u>....-^.s.......D...NQ-z...Q.M.w.........<...i.l.._H.m.Ky..'.t..>@......'..$...4...F:.:6.z..|M.A...|A.z...3...m.........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):422
                                                                                                                                                    Entropy (8bit):3.8190734591542044
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EBE081190A509B46DD575D5EAD62FF12
                                                                                                                                                    SHA1:B7BD8CF3DED160729E42C979C22EEF6E74AFC7CF
                                                                                                                                                    SHA-256:8353EDC4F2D1084C3FF1E05556BCBFC6A45123E865F5FBB41794CC643D7540A8
                                                                                                                                                    SHA-512:B46A6F52435F3DF38A03BFE3DEE7F93A2D7F051585EECA9052B0792B34F3E8CE5A8B440B1BEF31101E1A17968C91E902B8D05E4331D15077A21D140202C4C33E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3251362426333593&correlator=578400403398469&eid=31085739%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_C&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=5&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871706825&lmt=1728871706&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&vis=1&psz=299x0&msz=299x0&fws=0&ohw=0&psts=AOrYGslkqgxvH1rns3LLojRtJ6bl0AzOXyBYbHZq43Rid57jfsTY3UGKlT3eSp7-Gcpy_I0k8Xx_pU6wzKf66gMyCXM%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=20159&topics=3&tps=3&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871702002&idt=2984&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Flatest%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download%26hb_format_sovrn%3Dbanner%26hb_size_sovrn%3D300x250%26hb_pb_sovrn%3D0.06%26hb_adid_sovrn%3D257e6409adefbd5%26hb_bidder_sovrn%3Dsovrn%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.06%26hb_adid%3D257e6409adefbd5%26hb_bidder%3Dsovrn&cust_params=usingSafeFrame%3D1&adks=2584757996&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_C":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIq9u4DljIkDFTWHgwcdPAEf6w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):34154
                                                                                                                                                    Entropy (8bit):5.778879842918259
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:43C479F6EA2F16CB540509A686B758A7
                                                                                                                                                    SHA1:702E8F123A44546448A61A917EFC4D2E48E4565A
                                                                                                                                                    SHA-256:637C88D2321D8FD730868A42838D19846D07E74CEF00B0630AA5F4308CD1C336
                                                                                                                                                    SHA-512:0A1020E9866ECBE2DAFEDB07BFC42BBD766D44B323401AE29D510B84E3D51D83DCFF54099166C276C6CB1C75F6BC0CD703DE2E0FE4FA2955E220E56AE1BFC05A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_728x90_A":["html",1,null,null,1,1,1,0,0,null,null,1,1,null,[104600188941],[1587590061],[1478656221],[420087861],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskiouCLlH49MxLJYPalWycboruyk8t66VIWOFBF4lcqzzIky9tXGLPd9gQjM3FVhu--yURF9si-YFq9sPyj1X8","CLuFroDljIkDFXShgwcd-G8Pug",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241009" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 79 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):61
                                                                                                                                                    Entropy (8bit):4.068159130770306
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2AFC2EBAB63F9ECB84305E40C661529D
                                                                                                                                                    SHA1:634A3A2A649B7CF22E4D6564BC12CF5BF07DDF7A
                                                                                                                                                    SHA-256:312BEA347273271A429110F5DE6575E3F3451F3ADCED06F64BC9F283A431CFBB
                                                                                                                                                    SHA-512:A6991043CC15D8FA14C82B4A8103D65D3D7ACB88E1F8753259BBDFFF3C401E950DC03DA132832AF03EF34D8DC534D7ABDB6FBB9F5DFAD7CA38C2B124E7EA21A3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...O...............IDAT.....$.....IEND.B`.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):23580
                                                                                                                                                    Entropy (8bit):7.990537110832721
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):889
                                                                                                                                                    Entropy (8bit):5.312806327089155
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9CD20400BA87CF025F3B292149A84412
                                                                                                                                                    SHA1:AA3215BD5F71804B1846ADEDAF7050E32DD3D5C9
                                                                                                                                                    SHA-256:03582380FAE338F0597F0F47F12E5ADE76D5577862835D8A963C9231B18DAFB3
                                                                                                                                                    SHA-512:C162F9BDD061EF67E2A0A9E04A6A290393F26F10C1AEB844F3016E2F666293C728C652AD3B274EC0B75F91F017FE193EA31A3194AE8E2C83F375E1848597CE41
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=ad4aafc58667ece5:T=1728871681:RT=1728871681:S=ALNI_MbrR8KS1PwVijQ-r0VS0hiDAhOLCQ",1762567681,"/","sourceforge.net",1],["UID=00000f08bd255f35:T=1728871681:RT=1728871681:S=ALNI_MacJGxSGe9gxJzqbj2BSObz1XdYzQ",1762567681,"/","sourceforge.net",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COTkr_PkjIkDFTuP_Qcdf7Q71w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qM1EFBQzlbwANZrukIID2n9L-Ozpejavhfwb23eajiYG-V3lczSWRTI7PxrBxWGORK173FG_M1rIYz53lp0Dn5ATzcgg2bfpjtbXiCP9GjPp6Q",null,null,1,null,null,null,[["ID=3481a80e165b0dd7:T=1728871681:RT=1728871681:S=AA-AfjanGTL7eeFjb3HP-Bl1C9OX",1744423681,"/","sourceforge.net"]],[]]}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):232
                                                                                                                                                    Entropy (8bit):5.213440203285357
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EB9070A0842438C34DEADAE0AC39E952
                                                                                                                                                    SHA1:D3938EF05786C003FDB1EDA79BF5312E0B614F07
                                                                                                                                                    SHA-256:FF4F6B4C504FCB462AC8CF5968891AA325B3C4120D4680F02B77E4ED61F9B1A4
                                                                                                                                                    SHA-512:7572C484CA14607CECB7007D7188B690C817FC9CFD637CFB0A9E727D50E2AA109F421A7C493939D9761235148571B00CCE4096A55C5DB579578E36B3B91CD5DA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlEMULOjL0Q9RIFDT0fUzwSTwnlH7YLhO9yXhIFDYOoWz0SBQ2gedmmEgUNVbv1bxIFDZRU-s8SBQ10y4ycEgUNU_J1YRIFDWdXYzwSBQ0vahE1EgUNkgVUzhIFDbpzzqUSLAkoMcqL7srQVhIFDRGFxbASBQ2UFKvkEgUNtlMY4BIFDSCV6RoSBQ1DzqDq?alt=proto
                                                                                                                                                    Preview:CgkKBw09H1M8GgAKcgoLDYOoWz0aBAgJGAEKCw2gedmmGgQIJBgBCgcNVbv1bxoACgsNlFT6zxoECAcYAQoLDXTLjJwaBAgNGAEKCw1T8nVhGgQIDRgBCgcNZ1djPBoACgcNL2oRNRoACgsNkgVUzhoECDwYAQoHDbpzzqUaAAotCgcNEYXFsBoACgcNlBSr5BoACgcNtlMY4BoACgcNIJXpGhoACgcNQ86g6hoA
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2260
                                                                                                                                                    Entropy (8bit):7.889101103330108
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:60D5C3F71867B6C06FDD90EA5AA71490
                                                                                                                                                    SHA1:6F89B62F6D2C9A94F99BFB34B976C1CFD120C9A5
                                                                                                                                                    SHA-256:99A5409A2BF526CD2788BC51C5AABE58FFA330DC318DFFE3602E296E1483B0A7
                                                                                                                                                    SHA-512:40193C1CBCEE30E695B90220B8E9DD67E96A0E3E0CDCC3387197B57968D6D613165465E6F0F76BBAF75DFEA9099B790322CE80AD0C6AB2E7E61B13B09CD1D993
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/mirrorimages/gigenet-xlarge.png
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../.A%.....$)...x.;.wm8.$I...{:-..?.....ym.%mOI.5.1.I\1..6.....>Ta._.2<.c.a..o6>.i.-..&.x.".@...!..'....._.^.#.q.....}8...Mz......@.p.^...$..0....|8....q..m...m.X...`5O?E.v.....d.......iL.t..oLD.'..m.Mki.1..N..u"..t...o.......O.~......6..|.>....q....4.]..\?-a;H_.c....n.ST%.u...8...G..;5...H.\1&..}.n.....!.(..........9...4..9E.p7...7...;......C.w.k.5..w.q.5..`.o...].[..5.......H..%.pk..b.U>.-<...T%........G.....O.o.a...F....,"...@..d......X.....-....]A..7.!........\E.As|...i.........4..S..,.....U.b ......91m.`q....#-..s.5EF...eS.m.....YS......a......[.z...".O%.fPJ.."u.$sN.9..-.[...,.t..4.9...X~.B..b...7.u..q...[o ..2..B.:=.B......f.0Ub......k..k....[.im.9.......a..!.Yk..}.6DKW.?-.27..r._/..>.^.y.q..;.....8..[..\...l....sNq...E.r:..|^im.ba.~il.U.N.B....S...%V.*...k..#@........q.......V.........c.....C.y...U..g....~.Jz.F,.k...0.\I.n.J.zg=H..%...C.s.....|)..~.HDs..a.L.1J........Z....^}.?..v./Bb..m...(I@.4D....S.....~4..."..'.'.T.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70870
                                                                                                                                                    Entropy (8bit):5.93889133311787
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1DFFE3E565DF4CA4F178FCE925EB032B
                                                                                                                                                    SHA1:FC64BE1C950EF1897A3B4373149840252EECA59D
                                                                                                                                                    SHA-256:D367996FABD781EDF330B49F3B80D3945AD0EAC2C010B7017CBAE34A7C985461
                                                                                                                                                    SHA-512:32F77E7734C2C2888E158CE38230C5F35BA7E2C4996FD78AE8AA51C0B71F4E3EF8B7E7ED5ADFB7389F01BF62FDD91433D990CE6470526169E61B05545176BF9A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3251362426333593&correlator=578400403398469&eid=31085739%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871705062&lmt=1728871705&adxs=963&adys=500&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871702002&idt=2984&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Flatest%252Fdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_download%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x600%26hb_pb_appnexus%3D0.36%26hb_adid_appnexus%3D27f0640bbdd3e8b%26hb_bidder_appnexus%3Dappnexus%26hb_format%3Dbanner%26hb_size%3D300x600%26hb_pb%3D0.36%26hb_adid%3D27f0640bbdd3e8b%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=256309498&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138471321165],[6701735640],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslE8OxSIY0s_gbgBA8NmTqVGif8de7cKr3lU04Lig5ab7E9lQZrWK-I1_-sExD_7RNNAsGcLZXNIUaRaUoyG_w","CJi00P_kjIkDFZixgwcdSRwOuQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):420
                                                                                                                                                    Entropy (8bit):3.7621691432132653
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C3841FF0DBD004CD944B6172B8DED4E0
                                                                                                                                                    SHA1:D90C5A0F1C55E98D18773AABAF139C562903A863
                                                                                                                                                    SHA-256:BAAC277159012F673A8770FAEF6FD82843268BC01635507FBA641C97734F7C3F
                                                                                                                                                    SHA-512:43FB006B26E527256F08CCFE029C99EDCBC48481B71C9A2A59C1FEC8B403A806BD2D87E2E334AB4DC084B258EC5AE70FD472648A57429F565E5DF1C11CD4DBD9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1642246542380201&correlator=4164579240326952&eid=31088024%2C31088022%2C95344207&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871726043&lmt=1728871726&adxs=963&adys=491&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871723205&idt=2771&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3D300x250%26page_type%3Dpg_postdownload%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x250%26hb_pb_appnexus%3D0.05%26hb_adid_appnexus%3D355f5e4d3412fca%26hb_bidder_appnexus%3Dappnexus%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.05%26hb_adid%3D355f5e4d3412fca%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=3574710162&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIu10InljIkDFT-T_QcdotoD3Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2852)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7481
                                                                                                                                                    Entropy (8bit):5.515010294166961
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4E825717718E44AF1C3D3358C3735575
                                                                                                                                                    SHA1:43D79F4010DE33D8F44A7DB481260011214F2C75
                                                                                                                                                    SHA-256:6DF3AF046B6B96EE735A8BAC1EBD1214FFAD19C702D6DD39A64B31B6C77B4B6E
                                                                                                                                                    SHA-512:DA12BBF7FA902C8A9A00F9E1A628D0BBD000FBB33B2619D66E28C7B231CAA2B536F5DDD45381420EDACD704CAE8ECA993EBEB9F9E58FE5AE5D14551F178F2625
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/xbfe_backfill.js
                                                                                                                                                    Preview:(function(){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var k=this||self;var n,p;a:{for(var q=["CLOSURE_FLAGS"],v=k,A=0;A<q.length;A++)if(v=v[q[A]],v==null){p=null;break a}p=v}var C=p&&p[610401301];n=C!=null?C:!1;var D,E=k.navigator;D=E?E.userAgentData||null:null;function F(a){return n?D?D.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function G(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function H(){return n?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};var aa=Array.prototype.forEach?function(a,b){Array.prototype.forEach.call(a,b,void 0)}:function(a,b){for(var c=a.length,d=typeof a==="string"?a.split(""):a,f=0;f<c;f++)f in d&&b.call(void 0,d[f],f,a)};function J(a){J[" "](a);return a}J[" "]=function(){};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(H
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):174
                                                                                                                                                    Entropy (8bit):4.559422848726949
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2BBF72A2D80F8151E4798714391CFFC0
                                                                                                                                                    SHA1:4032D069211BD0AE9DDC4ED016050E921111F88E
                                                                                                                                                    SHA-256:BD5E38036BD13A57F19FA12C0879D8E8B6AC17AC23CA33E7118EF2D2B0FE45CA
                                                                                                                                                    SHA-512:C1ADD14A505F5FF6D05D0F720CB553BAC3F1FF4B4516D1B53B4FA368C7C3EBCB1B167D63804D556FE9A5DA02BF7A4A3D587346401B5BBF2E19EEBBE60FEAA6FC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<html>.<head>.<title>405 Method Not Allowed</title>.</head>.<body>.<h1>405 Method Not Allowed</h1>.The method GET is not allowed for this resource. <br/><br/>.</body>.</html>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70588
                                                                                                                                                    Entropy (8bit):5.935159186925305
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A10DBCA7D9756FB4D2713957182B34BF
                                                                                                                                                    SHA1:85CFD7F474FBB5FB7C334229855EF2595E788DE9
                                                                                                                                                    SHA-256:86FD3E6BCB0B1E4FF771C43DE7CBE0008642C615F0167EECB0F1CFCAB413E68A
                                                                                                                                                    SHA-512:A7C96F1E858DF610DD614E035C9DBF45D09B0739337C8AEE5816EE446EA3473366261B1860B00C488E3A1D32003EB6E3671B2B2946598C2E5F3CA68810726BE9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=258441273440740&correlator=2831207382766022&eid=44809527%2C31088022%2C95344210&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_ProjectSum_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871741080&lmt=1728871741&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871739535&idt=1480&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252F%26sz%3D300x250%252C300x600%26page_type%3Dpg_project%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x250%26hb_pb_appnexus%3D0.10%26hb_adid_appnexus%3D35a47e033467a8a%26hb_bidder_appnexus%3Dappnexus%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.10%26hb_adid%3D35a47e033467a8a%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=2750022012&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138478974256],[6739644878],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsm-BEJ9-6NI5MZi9GTU3uspxGT1PzIyFxAmgawliMlbmFpMdQNDa_rY1gc1Rmnncu_PMQo0HSSzDnwBjyMP6oM","CK6h6ZDljIkDFSea_QcdZesDgg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1442
                                                                                                                                                    Entropy (8bit):5.325258465232942
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:588C46A7C63BCD4C98B95D8D97BB95D6
                                                                                                                                                    SHA1:4FBF0E425D2FD266D88072884983B003349575DB
                                                                                                                                                    SHA-256:C71C144709E243473601E175ACAD7CD2D31BC7883D9DD7278CE6C5B74A06F9BF
                                                                                                                                                    SHA-512:498F88BD12A462B4802B665D9A6CE1410CD73C9C76F108A40FD6B0A88CEC62E628070BD87CD14680E113AF7A00C9E1627480BF3265BB6B9C6F4E4E6343B3B275
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Lato:400,700&lang=en"
                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3572
                                                                                                                                                    Entropy (8bit):7.934929026267248
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0ECC73B5D23588D1FFF9B61F06EA8DED
                                                                                                                                                    SHA1:87358281B34F2C56775D66228CE21825F287B59F
                                                                                                                                                    SHA-256:04D61939B534EA1A63C1FE26E450B81DB32B777D28A613A2D4C38EF4D7564210
                                                                                                                                                    SHA-512:C3CB641D8E98EF2DB8C5A3DF7E5E429B164E5E146C593BF1D65126506EE9F2FE055E7371B803A1AF331C1A78C67D0DE9E5B470C762330EB1C3F05F764AC4E6A6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/18781
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../w.......mZm.....&{...H.T..Z.d.E..ra..v2&1..8......q....l...A.V.l.$I.u]..s03..!..L....@..R.....Z.....Q..m...z^..}....i.\.3`.>..U*..@....;P.H..h..v..=.....l..?8... ...r...D..oq..../d^.q.@.A*`>...Z@...h...i.Lb.f...=..7.}....U.p...Oo.......8p.$.^.&.D...lE7jE....5j.{..._E.\.o!V.m..b..U.....#.B....S.%..j..ZC."k.....w.Q.\..........g...}O....f..u........"}....A.X..d.6;)l.|I.P...H......*H..?.....CW....$5..GK.B?.....Kp..?....:.1..N.O..r....o.8..W.4G../..>.'..!......Bg.b....>.E.'...H..{.}d.?..:6>......O.....<:9.....8..w..(|8.g..)...KC........m..|..|9~5..o.b {...l..B.(...F(.*.............(.i......'2...:./..2sY..zuJ.................?r.....C......K s....n..!.....].j...u.;..w..._..t.,A......V+....-..../{._..N..]......\...d"...`Hn..)"..i...8....b.....D.y...Mm..m*...C8XRR9...}.....N.....,...0..%....&O.".........{.!.O....{.\y.V.........P.<n...ZOD.d..&#..E..zs*....x-.^K.5s{...t.]..qOF...._4...e(.?(.M?.....r..L...,N.,:...Uo.q/..v
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):111808
                                                                                                                                                    Entropy (8bit):5.308192528735634
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:735FAD96CF789121227693076D4D17E8
                                                                                                                                                    SHA1:CE5D15419E7F8F1A69243EF05349C8DB14582F9D
                                                                                                                                                    SHA-256:AE596FF5F69A50F6A8748DE95EB92EA07EE6997027BF83DEBCFFF541BBB4B82A
                                                                                                                                                    SHA-512:4B16D9B59700713838BB6F95F634785C20AFBFF741097801F3A020C10D2A0695845814622170FA013BD7F07285BCA9759C6195C2CA7A5F2B92E7BA9C7D8E7203
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/js/min/sf.sandiego-base.js?1728570630
                                                                                                                                                    Preview:/*!.* jQuery Typeahead.* Copyright (C) 2018 RunningCoder.org.* Licensed under the MIT license.*.* @author Tom Bertrand.* @version 2.10.6 (2018-7-30).* @link http://www.runningcoder.org/jquerytypeahead/.*/!function(e){var t;"function"==typeof define&&define.amd?define("jquery-typeahead",["jquery"],function(t){return e(t)}):"object"==typeof module&&module.exports?module.exports=(void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(void 0)),e(t)):e(jQuery)}(function(j){"use strict";var i,s={input:null,minLength:2,maxLength:!(window.Typeahead={version:"2.10.6"}),maxItem:8,dynamic:!1,delay:300,order:null,offset:!1,hint:!1,accent:!1,highlight:!0,multiselect:null,group:!1,groupOrder:null,maxItemPerGroup:null,dropdownFilter:!1,dynamicFilter:null,backdrop:!1,backdropOnFocus:!1,cache:!1,ttl:36e5,compression:!1,searchOnFocus:!1,blurOnTab:!0,resultContainer:null,generateOnLoad:null,mustSelectItem:!1,href:null,display:["display"],template:null,templateValue:null,groupTempla
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):43
                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3376
                                                                                                                                                    Entropy (8bit):7.88003521215055
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EC38BD60223FA62510460C7A764DBF57
                                                                                                                                                    SHA1:53CF6A5955D38C7EE0C76A609D5408342728671B
                                                                                                                                                    SHA-256:B4BED53A68ECE7F7AC4F03D73DE40B1AED1918FF8BBEC804321FEFEDC23056FD
                                                                                                                                                    SHA-512:630E6C5A893A6D96E2E1F16A34FBE328E93E0F2F26F6DE520EFA059ACD41F669E916650CD77D8EF224FF0DAE5E062CA5F547613D1403F41135836133EFDDF1A1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/allura/p/keepass/icon?1678643918?&w=48
                                                                                                                                                    Preview:RIFF(...WEBPVP8L....//...M..X........$..~....B.P.IR3d^..WwO2(8.L#.nsHP.........l.....m.1m_.......@.....O.#.4.>..f.g...z?.....].M....@..E...c..m_..#..,.e.m.m.m......H..q.....TP.$..x..sN../.......J.m..mm[..>..X.m.:.....mc..j.d.i[.k..m..#.aG.Y..h?....m+...^...".m...^....`3A....l......X..a:..8..._:..;.-..AB............L\.8T..6S.1.1..k ....1D@......yC.@...5..t.R...K.p......}..`.\.3.....!.z....&.....$.,...u.i;.N,..k.S&.n%....E...A@?D.......G..)wJ3....J..j........<..^..y...d......\k..`...W.....Ro+[.z.....Z..3..nt..Xt...3.m'..c....X.....p.z.R.....R+...!Y...tS....S..J.x...Bs..?......I...l...Pw..E..n7....3yNJ..Do.r..Y....R{r.p......3}E.....q..7.s{........6.P.....dK......["a.1..qW...........w....xX..i...l.J...X...J\j... ... 7....Q*.&.B...@....m.....D#...i.p.7..-u).xJWY<q.#P.4J..|.........!.... ...*m...D.....@..u..._..GA_.......,$.(...G......@....A.....r....H.{N{......'mO...R@#Q.C.~..n.E....f]N.....a.@B..ga...H..d...Res.....`g.qx...p....E-....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):51721
                                                                                                                                                    Entropy (8bit):6.058029288554766
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FA996B01C7E4EDDFB645F02A3C28F464
                                                                                                                                                    SHA1:F5D755984C0DF30A827626FF936114E663E89CDF
                                                                                                                                                    SHA-256:296679C0E83DA7B1C5E73813D7C64255E2DA63D5C08BE9B73A5401464790E41C
                                                                                                                                                    SHA-512:7186FE7C55B5E599555FDF77F37A5233022CEB454E6BE4125F2C18274C36FA88C878EEFB5413251F032BE928267D646D36F2055C79EA78E6DB57AC1E7E09F26E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,[["ID=16e57a122e4e1f88:T=1728871681:RT=1728871681:S=ALNI_MbZvzlMlmrI40eqJxULAFSSyGE4yg",1762567681,"/","sourceforge.net",1],["UID=00000f08bd0f3e3d:T=1728871681:RT=1728871681:S=ALNI_Mb7JHUBViVv3vAcOHoBEmnVano0tg",1762567681,"/","sourceforge.net",2]],[138480728786],[6745438485],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGskdaY1ph3WtdxOW57q7aiIcDtsxt7GMNX--JpKUYsM9BLhtZjeu1iRXYgIxINwfpPs1c63no6YNBrrWs3RkkCs_","CNeSrfPkjIkDFSuY_QcdEVswkg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=c87c1fb02d3da0a0:T=1728871681:RT=1728871681:S=AA-Afjbo0Io6jLRQfVFaCf99VPmU",1744423681,"/","sourceforge.net"]],[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalabl
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1113)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):121103
                                                                                                                                                    Entropy (8bit):5.305437976792767
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:42AB800A9A2FB517134796111BA025CF
                                                                                                                                                    SHA1:9D8BD48FC7A0E2D272C76B2396C2F7ABA5BCAE84
                                                                                                                                                    SHA-256:22A92ED4F4620057378D86328F8EE2A6BAC83C7303604E17BDC471F7104C3082
                                                                                                                                                    SHA-512:45DCA3AE4C414DEE1192C4E0A55ECE47786CA9A6A669E8C9CD43BBD4AABEE66E5AAC1A83D3DAFF42F97128AFD39DD0A05636DFC46A0EBDA9D24BB8A589C3BEA6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://sourceforge.net/projects/seb/files/latest/download
                                                                                                                                                    Preview:<!doctype html>..<html class="no-js" lang="en">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1728570630"></script>.<script type="text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>.<script>. /*global unescape, window, SF*/. // Setup our namespace. if (!window.SF) { window.SF = {}; }. if (!window.net) { window.net =
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2586)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):22537
                                                                                                                                                    Entropy (8bit):5.532860985165806
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                    SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                    SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                    SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                    Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1929
                                                                                                                                                    Entropy (8bit):7.877768734760335
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C92DA6BA7D4E078A05E1ECF2260D4521
                                                                                                                                                    SHA1:3E0FF6A9B1C9380E6E3B50E9203B438A396A3BBC
                                                                                                                                                    SHA-256:3E954DA0D529A05E39D40DBAB54AAA685717066805CCCB109B265A0CA515CE8A
                                                                                                                                                    SHA-512:CE7369A37DFB3C114B57AE6858C09E486F4EA58B5E23BA58B2CECB213468900660F26983A1895D99FA70C106D280B23254B5B3EAD2BA755C49804D201330FD7B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......PIDATx..W.PSg.6<.NQ..G....a4n....Z.*.V..^>.......@ ..B ..A@.B...>....-.E@E.......j].N.r...g7]w:..t.7...9..9.s..3.....(P.@..../...W]]..%....2-....t.I.rr......iA{...... ...gI.){......]]~./.......y..Kn............s..efccc..7nyvw.1....7o.2.......755.:0p......A...'.B...~0..x.511A.....7.........gc........5.^g%........\."I&.gJA ...d.Ry!7#Kv;...B...3.Db...)...]....p..I..c..8HM.wgIe...p...v........?n.....$~'y..r......cc........-..'e*.j......4....Z.i.bIfKX.^..N.............=...`t.:,"........G....Q.dv.........C..BQ.wvv....-....,X.....;......_.a.N.?111....S.K......Xy{{.....$....&.s.'e....O...u...w......-Ogs.......,..HB(.Oz...}..h.......a.9........'{{...].'..- 00H...9......y.E...%c..-=.....8...!......%..../.L./.WW.I...m|s..G.j......Eu.q.c.?.?..G<.....D`.V0z.UX..jj.}.'O.....;...3....J............=.......X.rP...?YPjcc..JKK..p......m..""..EFFf.........:....a_TTFB......y.....O+......__.f..|..........S~.d...[F.W...+a...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):51599
                                                                                                                                                    Entropy (8bit):6.061116157348313
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0CC0899BD4F7D79BD487DF21D9CB2883
                                                                                                                                                    SHA1:35C25B33698F03974EDA1EE73848CFA78AB5083F
                                                                                                                                                    SHA-256:C94455E93A82093A860DEEE3491D6F586E93B2D9787C1E7408D03D1F6E8ADEE7
                                                                                                                                                    SHA-512:B3585B9E0B540BEEF6C147BEF5E8D6316B390CDD4B600A308CFB2EB0F46174CDB78AEF405050A478726EE745A66F8DC7AB7CADEE76F5B24DA883DB8E67232464
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138480729407],[6745438485],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGskcdEzYrCLHS6X8BPcp0LjX24nBXThpxWBvpRLh6G08nVqYzjToThaDDcwsNZr6UtWPBtoQCvw5k5bQdae7XoZM","CNO61YDljIkDFSmKgwcdci07_Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 2097
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1190
                                                                                                                                                    Entropy (8bit):7.831312491646247
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:80D8F4DD25F0D41FC0638E5641734EFE
                                                                                                                                                    SHA1:9348E64DC4784919748B31B2EFBF2AFF3CCA21C8
                                                                                                                                                    SHA-256:5E4217B5E343E7F92E36EF0FD485DCDEC6D9801076EDADCED8F6756C94CCA7AA
                                                                                                                                                    SHA-512:3C674DFD3A8E2586AA80B41B03889C9D6E9E522881F8ABE255838FCE1828D309F6C83824504541AC54F813312F80C79471F5EF9A95912BDD6FE791373FB081B9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://pxdrop.lijit.com/a/t_.htm?ver=1.1550.844&cid=c026
                                                                                                                                                    Preview:..........tV.w...."..c$.......!...x@...n.....b.P....g..,t...#......E&M..u..O.,..@..Ir.8.x..m.3C..T.....&..R.....B.....f.KN....x...%_.D..ZjQ.".&6q\...<j..\...h.)1B..}...#..,t8.^..@..k.kS..[j.-..SeY...yyp....K..^tUO.Dg....1.o.v.'.4..9Q/...<.."../!....g.*m...zk4.Df.c..&/...0....M.....".+.+\.U..Ya_../.Sq..Y^....xz.&._ .. ..<....d....!.:...1....+.....;.^../..v..W.q..$q+...@..&.<-.Lg....?.|".....z;..}zRdK.F._..T....2O.m.....8.)..:..X.]..P.(O'...............D......(.K.m`......0....mdQ.w.$W.wo.ft.R.....7..P.U.jB.Xx.....1...t..^7...7....<.U...)ov.....:..[.F.s..0.FQ..dJ.uR...E..z..[.o.@)..Pyftf>.Y........E..p..E.6..j.|y..'LTf.h..j........U...N.g.....u....H.ad.e.7....L..|-s'.....2.k.6.mjs..q}93FJ....8....W..0.....8...d........8.o...+n~C..8.H..7....{......X....#.'d^..c...y.1..G..o.......4G-#D...}.......j.X.F....Sp.@..|..."..L.F.OuoH?C......F.~.W(..5...)....c..(|.,.O..s..2E..|,.b9.....~9.+......2.1...__.qE.}{.sEdR..;.z...2...1<.rq...1.vm3.hjJ..`...p
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2200)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):24012
                                                                                                                                                    Entropy (8bit):5.499994743081386
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                    SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                    SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                    SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/abg_lite_fy2021.js
                                                                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1880)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):138695
                                                                                                                                                    Entropy (8bit):5.544739286158823
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:28413319689B0A4047A817A2AD3E7422
                                                                                                                                                    SHA1:3E0D827E5B008E216E025873695141255E075BBE
                                                                                                                                                    SHA-256:31261105435BC4C8915877C2BB769051165EBAFF4F00A8C60FBAA2D0E2B15A63
                                                                                                                                                    SHA-512:5660D225C781D3A098170B272A029CB4C0BA9B0B614F1B6D16E6F3BB51C88FF11A569ACEF06191D6922931F85A647E98A073BCD6CEC5CEEC45029266A303BBA4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ia=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ea(c,h,{configurable:!0,writable:!0,value:m})}};.ia("Symbol",function(a){i
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):142055
                                                                                                                                                    Entropy (8bit):6.074115310408132
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:34600B50F9D6B17DFB865A3F9A47117A
                                                                                                                                                    SHA1:E879112A3BE869933E6DB88C531BFF48F4F55ED4
                                                                                                                                                    SHA-256:EECC31959A341079A21007F0D57666482DD06AC2DF42CF42843B34786DF57396
                                                                                                                                                    SHA-512:8A3D45CF08F41BE4E2CD77860129BF2D0C9F2C81824D69069878340293BBBE172D8250FE2F5F9C4074CB7E51386B44E7054B0DD1D35B88296106096CEC20C919
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_C":["html",0,null,null,0,250,300,0,1,null,null,1,1,null,[102339311421],[1509081981],[1276890381],[376237701],null,null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CLzgl4HljIkDFX6LgwcdlxEMYg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/46126549446d212f9cdb205b4c638a2e.js?tag=text/vanilla_highlight_ms_cta_adjustment" as="script"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position:
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17294
                                                                                                                                                    Entropy (8bit):6.018097538276433
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AD8624E91EC8EF9B9DD50AB2860DA05D
                                                                                                                                                    SHA1:F2B6DDBD9F19D13FBB09FA8146FBA663EA9FA824
                                                                                                                                                    SHA-256:7D285D4899AD9B301E41C3B362D0A8C4D4F93D81CF36EA0F98C1F424938DC307
                                                                                                                                                    SHA-512:A4C55D248F074AB4E8737C40ADE0A3A539A77063B50C1488CD8628CED274C039DEF9E5AC5F2D7766925D6CDFB1DA7F4C77F8325EF87B706D40953CC25E786808
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410090101&st=env
                                                                                                                                                    Preview:{"sodar_query_id":"Qn0MZ_CZDN-ZjuwPkIbx6QY","injector_basename":"sodar2","bg_hash_basename":"RIMolOnKnLwEse-kfa0eJoHJbpJgPdJuFc17b6-6fD0","bg_binary":"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
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3170
                                                                                                                                                    Entropy (8bit):7.914136884527066
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:523CED4E36DB71336184F1E098E457D3
                                                                                                                                                    SHA1:4FDDBA62E00BFE3918D5BF20CCF3B8F874264906
                                                                                                                                                    SHA-256:EFAC3E6BFC97015A47FAB510EACF3B315B9EBB9E9BCD762D2751D300E2192833
                                                                                                                                                    SHA-512:896D3B32CD9588D7E05ABA5DE3AB6D9FD9B889176463B631F603710B72C9F0A3321DB979ADA2CAB4CD4156A66442A1567F75BC9491BFC2FE25C621DBEBA55D2E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......)IDATx..m.e.Y...Z{.s..0.`...V.`...-......M.1..F.F.?./~h.2.1.~.'R.&FM.JJ....hM...K..w.g..{.y.ok..q...=.s...M..y.......y..{.W>~...x./.P....j5/.Z..B.M..."ihR..S...C.C].0.&?..../O..&.5.@...auu.U........]..O....I......UE..hU....Iu..u..IU..>3......*..........g_r.....~....u.?[<.,.rR,...Y......U.x...hH.D%.Q..@....`.....W.o...?l.o.1.d...+..$..XQ.e%Z..*..@.........dv>N&,...~..[g.kb../....7.7......VI.@..hs...cHb..L<.6|..j*/...!....I.....(K......:...,fY..YTS.......LU..s.M......>0.V].M..mNh6.1O.,a&........"x./..k......@K&.XO.....k...T............F.....p.*He%V....YUJtjfv. ......G2.u...... ...E0..v....X....`.X.-.^l........G=..4a1.1`u=3..\WXUOEnUH.b...........!.....r.....#.;1.+jQ3)9....`...4...'...b.B@C........!m.-.V....mM3.J.c.g>.."..B.p.R.0 0..8q..W{...p)b1..Xl.f:n..M.uC.*....h..#3D.Y.....VTZ..K..."...>:o!3..ct.TU.t..8.G.*@..B.f...." .....8......].....L....[d(3..wNWU..4)")a)A..*[.....@.B.B..Z.D..U...:....C.+ ...........P.. .u..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):829
                                                                                                                                                    Entropy (8bit):5.394391288587407
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6A795BECBC3B3A8B78FA9392F6CED3D6
                                                                                                                                                    SHA1:C6112DBDA80D30CCD300181422EDBCC64EF696B1
                                                                                                                                                    SHA-256:4C9E7DC07483D27A949109732FE2634B3BDA8155B91F44C332746269321259CD
                                                                                                                                                    SHA-512:AAC4977DAFE039D4DAE318C944133A4BC47E239D9D76E8C34D3DE7E0393F4CA492C60B1E88C8A59F0BA0A4826B07D5DE4BE96D5DF0EF2C281F871892AD0DF6A2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="pW-caYL_ByYRoWvTDi5h2A">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728871689214');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 24712, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):24712
                                                                                                                                                    Entropy (8bit):7.991204058436397
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5366C57B20A86F1956780DA5E26AAC90
                                                                                                                                                    SHA1:927DCA34817D3C42D9647A846854DAD3CBCDB533
                                                                                                                                                    SHA-256:F254EB93B015455A3C89AAF970631BC989FE2BD387F79E871B514992359651AA
                                                                                                                                                    SHA-512:15D7127970436F2510344600F3ACECC19C39A05F8E82C8A7950095386382B2E2DA55883A5A9FAA97B84452E67315B9AC1693B6592274C8C1C35C813DFEB543A2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2
                                                                                                                                                    Preview:wOF2......`...........`(..........................X.p.`.......e.....|.....x..6.$..^. .....u.K...%l\-.q....'.u..D..3......w....:*rT.I.m....,L...F.*....}.....3.B.uPb..&,W.[...2Y..y.N..,......\r;.s....ir^....n.o.....m..[W......rx..*.!...H..0..@..~)../.......95.N.......Nf2yy..DV.%...wM.............P.iI..DD..+...s......97..[..|.._..s...$.@)M....&...jJ...}?I.........f#<T.J...-....\..........h.eseo5.jLu.Z]ug.!]...8x*:!>.m........uy....[. S...rY..s...$ .......c.g../V.o../...}Q...<...3n...5.&\..I..PAz....{.z..R.]$..{}.@y ?.7s'...i..+)...I%..<c....Fj..x@.=..2...'.Y6..X1*...@..G.U...........<......Z.P/...f.h..k..g>..A4.l.l..s.<.....I...v....RU.z....O.T"zsAn..[..o]..]......r.L..@.d../..P..&.i..^)................H./"..MD.....!KRL..`.41s.t,.......U..}..5.....<..).J.7....\<...AR iI.g$SN..$:.......h....d...-O..R...PT.s..hr....n.......?Y"..T...[.3?.Brq.Gnr9B..dK$FJ..2;.aG..NFx..q..;...0.....@$.=.p@....YH...[..?...N_....p...&."..0|'.....}3....S'NTUDl....^..*!.....MB
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):70726
                                                                                                                                                    Entropy (8bit):5.938013781094155
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:ABA0266363F6A6C9B92E3F8A45672CD9
                                                                                                                                                    SHA1:D90455FC2F44C7F25F27869431BB5EB7AD62FB8B
                                                                                                                                                    SHA-256:999E5B71BB00A3FE23C1636426FF6464E9818761CE6D8F67A4D428B0E9273237
                                                                                                                                                    SHA-512:FFA2B0E04376563EDF447BB3D401CE35BE66943B5A41905C796ECAFF22E203171A8CE6E77871965945CDA6B0BE3FCBAFDAC2D255D98573F98D28073E2528175B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1400985121466605&correlator=700212359701810&eid=31083339%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_ProjectSum_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871691823&lmt=1728871691&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871690960&idt=783&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252F%26sz%3D300x250%252C300x600%26page_type%3Dpg_project&cust_params=usingSafeFrame%3D1&adks=2750022012&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138457076140],[6422588809],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsk53tTDT4qctLEKk_1E3aXZNKvb5-2IycWEz8Lx0OwNuKBc2ngVloQwuPWnRFDx3Y28RcATGTGILEyiP8fylBw","CMjhovnkjIkDFW4yvwQdR-QAhw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):38875
                                                                                                                                                    Entropy (8bit):5.944092429843221
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:97D816A929A9F594634B890CBCA488CC
                                                                                                                                                    SHA1:AD8CE96BB5ED188BBA72C6FACFF0325CF9723AAE
                                                                                                                                                    SHA-256:08A7E16716B595922D2256B4C2BB03AF952E9935FA50E08867E49DB0B9134362
                                                                                                                                                    SHA-512:8EF089B7CBAFE25D069477065BD825650986532CF76A72FAA1AC5CF71ED87C9F884691FA5FFB83935F42DC4E24AF7B4FFBB90C76A03B1FAFE15D778DFB404413
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4322540664863320&correlator=4044687444828012&eid=31079956%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1728871677965&lmt=1728871677&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=29168&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871673348&idt=4524&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26page_type%3Dpg_postdownload%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D728x90%26hb_pb_appnexus%3D0.48%26hb_adid_appnexus%3D33ec754db235f99%26hb_bidder_appnexus%3Dappnexus%26hb_format_sharethrou%3Dbanner%26hb_size_sharethrough%3D728x90%26hb_pb_sharethrough%3D0.38%26hb_adid_sharethrough%3D302f73584a954d4%26hb_bidder_sharethrou%3Dsharethrough%26hb_format%3Dbanner%26hb_size%3D728x90%26hb_pb%3D0.48%26hb_adid%3D33ec754db235f99%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=3705235419&frm=20&eoidce=1
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,1,250,970,0,1,null,null,1,1,[["ID=75f40110ce5a6b81:T=1728871679:RT=1728871679:S=ALNI_MYpodOvmeBRqZPEYGJX2gEPlDSLYw",1762567679,"/","sourceforge.net",1],["UID=00000f08bd0c40bd:T=1728871679:RT=1728871679:S=ALNI_MYeK3U3LgOr0HqQoMTVAo41XMetZA",1762567679,"/","sourceforge.net",2]],[138416297042],[6180654644],[2036965341],[1511469861],[151821],[4725745881],null,null,null,null,null,1,null,null,null,null,null,null,null,"CLj5-vLkjIkDFYiT_QcdVX8Vkg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=38a0ddc7bb7d455d:T=1728871679:RT=1728871679:S=AA-AfjZalF0RKJUCDi9259a0TT9H",1744423679,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4354
                                                                                                                                                    Entropy (8bit):7.936244557371418
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6F4CBE88DD8D5A105546D49AE9507A1D
                                                                                                                                                    SHA1:413BB6DE2E7EEC64858A9C71F25C7C2DD5EC0EB2
                                                                                                                                                    SHA-256:AB41D3B31FA780A3E909D82ACF1AC86DE677CA2D5070FE32D9D450056A702C9A
                                                                                                                                                    SHA-512:4CC221F852A3F8C4E0E247DD303182AF2D6E41461442F8AF0530F88069EBFEB2EF60803AD003B28334F19DDF20D09CCC8A2912701CF50975131B0F25B9914C6F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/18659
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../w....Y....,g.....f.v.m.m.9.....Uj...]].>k.k..oq...6..`\.m.........c.|c'gPq...;}V..k..I....j.mk53;cg...YM..(..R.SD|x_....d...}.U.*..\[..S.c.m.....?.I..5.hW{.....@W<...l..xQ0O..:.o..>.. ......>...*....t...[.T......0...,.9.... h.p....Q/.....*r.R.."...R-.kC.8.w....L.z...... X.....fp...@F..$F&*..e$,_..7c....ULpS..&..M3o...e.Z...$ey5+h*..G....?...b....nb....rfV..$.....$...D1......a+.Q.mh......EL:.h.[....i0...)k....I.8."...8=.'.`.F.3R...,......Dg..n[.....0..}}]Z7..........^ki.dg4... ....U.......y|...W...........Y.h%..w......$sdI..1.....L...A.......Z.;..^!...+Z... .....h.y.r.D$;+?...N...#.....1.....U..*.....;.h.-k.........o...&iq..n..K.tf.l..a..M.~ZX..+.x1.....Ly>U.0....&..,&...f..A...2...&......,.+K.d"........3.j..S...7N.cW.V2..x#.K.d.$.WU....g...Ue1.......A<$..X..w..!Q.. ......:..,.I...D..e..ATzy...Owz....I,&.$H..p..._,.........wr..'w.f...l`nn...e..{z.....M.......5b}........~(...k.=.L..Bs...........h
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2133
                                                                                                                                                    Entropy (8bit):7.842229225393989
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A7B8D5D7AF82882E4590D27ADDE7D160
                                                                                                                                                    SHA1:45082A4F16589F0E659F38908A457761F875E364
                                                                                                                                                    SHA-256:C0ABA4993DA9FCC5D7E0764E4628277422B8D37630563323B77EFB4842142E16
                                                                                                                                                    SHA-512:34C890AC7C88657F7FF1B60B8C8782D796A8247C4554F0E67813848B12E444E965F600C3755B4FCDEC95DC50D376F482C298245DC15B8044F12FE53303721FDE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx....jSA......+kE7]..R.FA..R....Ep."5.......P+.&.V...c..*..~...M5jK..L.wFf.z$..=v.<..+..2L.F[R....h.h@........4.4.....h.h@#@.....F..4.......h@#@.....F..4.4......R.U..N...\.........K.......;\.5.).F;...-.r.e......V..7.{........?.........Xd..8......>.i1...]= .b...\...wU.k..O_?...H.[.c.}...-m@WI.%.M..K.P......e..:g.G]....Qq..tZ....H..mu.y..."..9.......ro+.].'"..;......>".w...i.[]C;.+~+.O......b0..h.e.4.:..G..C.Nm...q...b.4..z=A.......|>.p..&4_......|.E....Z..e....E.&.....[G......B.]?.?qp'.{..o+..Zz*b.U...s.........&_...y"gG.._....8-....f+iU.}.S...5..(..-.....4.... fi...."..ZJ.?....#.Bl.S...../d.}.........t......0.0....{...{..{.}........4..?.].......Qt.o.;\.........f......@..b.....|....-z.-....a.....cG.....,..5=......3...O...G..^T.=......4..C..[#.g....V......Y.:-......{p...o.{9..".A......4.._s.vg.}8.........k......kq<:.4.L7..\..-..@@..f..........CCCz..j..}......[ZZ..sJK.LMM.w.~..............
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3078
                                                                                                                                                    Entropy (8bit):7.924494536312981
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:47D44A9EA6127486FEDBD8731DE7A338
                                                                                                                                                    SHA1:FA5D4CBB8AC7055210BFBEE00595EDD09EFF3DE5
                                                                                                                                                    SHA-256:3CE23A10C93278F1291712019FF45A3BC90606295C924D3D012F7F49CCBDA2E7
                                                                                                                                                    SHA-512:6F1845923540BE990F01DDE1403E959085C11F030EBCD76B43A2702050A45C838CE40223FA8850C68A1870CBD3DE673BFD0538E1CB7B043FB26F106B1B57B6D7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/app/nel_img/18805
                                                                                                                                                    Preview:RIFF....WEBPVP8L..../w...M0j.IR.f~U.... .......U.E...v .lmljf...b..]G'..M'.$!..`.I..._..|.__.........l.H.d..a.#Y..a.{Z...d;.I2U..c.W.A.....!^.O....@.!24..I.re......x.........$.^.z.7@YQ.7^.../.Qp...`.|.@.Q.';.H.....4"...-<m....m.y...p..n;.jff.u_...\.k.8.~.5...13..0.(.,.<.r.\.%5..GI..$I.$I-.g.......zg...sd.m..,ffTa..4Xb....bfX.sL...l.6...d.H[..9."d3l.6.....*.m.F......uL..~...Rn..<..@.PU...?c...._..dF..w.;.+.lYL..Mk.pQ.c524xR...4B..h.`......<...7v..(o.m.,?...'nL`0..H..e..fP.....^g$3:.J.r:\.fKa.e...*~hd.l.Qf..m.6...JY......._\..@.xJ{.|x3.....>..8....}_...1..`....W+./u.*...0...|r..@8v.cm~...+~.....|}......-nO...!.a..0D..}..O..sP.W...0A\.q..^..._.CR.....k.V.L..b\1...x....D(G..}"..' .. R.#.D\.P.....Dn.../.#x`.-.l"..(..9.Y.A..C<M K.Gx..(..Jpb4hc....A...$...EA..M.4E.y..g.....J.U.1..`...C.". ..|.e2.f...".D..|..#D.!...+2..,...&y.!.0..-......c.2..S<......q...I.}&Hp/.2.Y.Tp.iq..\.>.%..tt...5Tt..O...L`..h.....`.(q....,...?...,...<...#.c.....q...3.$...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3008
                                                                                                                                                    Entropy (8bit):7.927022549064203
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:191B51F7FB608C04BC9E85E350915A8D
                                                                                                                                                    SHA1:71DF082ADC3133F54101D14BE3F656CD25BC2BC3
                                                                                                                                                    SHA-256:720A64A0934CE16E123C68007E79C66C04F2BA253ABD38ED39A93083318914CD
                                                                                                                                                    SHA-512:8D72CEB7DA65FA1D6C8F2A84B6CD1B11BBD305CA5CEFCCE5C214231D9987BFF626FCEB09CCFF1DB2FA1427A3038A11125B664511B6A905F2272D12F650D81D9C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/allura/p/codeblocks/icon?1679327148?&w=48
                                                                                                                                                    Preview:RIFF....WEBPVP8L....//...M j.FJ...'|$"....#...Z.i#.....W.G4l#Ir..+4.4.....K..F..U............O..?..*vt.d...[...e....!..=.......}.r...H<....mcm).03..nf..0..;..2.iff.....LfK{..J.....B. ..m[.....Oqww.!.J...5.. rw2..e..n..9{.m[.....O....v..w....rw..`..cf......,O.m...m[nc.e.....'x..q1......b.m...l/.0.{...z...}w.6[Q..i...{.2.-j...3J[..NI...2.1..;_...S=.g.X.Y..O.._X\.o.......o......U..qR.5E..LQ..3.I_W..3.f..}.B..L.|.....O....x#.k...:K...vH..D2....&.}Z..R$cVSvTB..i.....8}.[?.Hm.......o9..5...cE9 ....DEuUT.1..*TTE..........u.pQ....._.tS.v...ekis2.+..p..xR(..C.y.....l.........R...3..V..R.d...*=.+.2k.+U..E.{].ar{S..eH^..._.!.Q.a%/.....0..4.k6..,.r]p..`T.....%.n.:...........P...{...P..Q.Q...B...~H;k..R......$M.iL.RG.9c=...#vxh..J;.#..+$j ..D%.H.K5..TA.... R.e.\.]>G.&...ihre*...Ds..7..b.?..h.-$.L*$j...).....).8..U..W0.J.dA.CF..x.=.M..........F.Tj*RJ.J.MJ_."..4i<...R1..C .h.....NP.r.......4.6.*Z..B.. .'.Y...&.-..h.4....2Z..}.@QN..<.Lw...i....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2549
                                                                                                                                                    Entropy (8bit):4.540747775000225
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0EC28A189B84FCD3EC2EE7A376BC929C
                                                                                                                                                    SHA1:029CE2F231778EF4228A33206FA84E4118E44569
                                                                                                                                                    SHA-256:67285130C9EA896794BD451295DB6A03A4F5B7941CB9EFD5D5088D06F63208D7
                                                                                                                                                    SHA-512:A82967AA1E05D493A95F1C57B5792B6C414953494FA9C093D2BBCF74CD7047654E05572A001272A7D4BC8D877D27DD4ED8F22B51CE3453A2C2955C9BBDEC2CDC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/images/sandiego/sf-icon-black.svg
                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 300 249.4" style="enable-background:new 0 0 300 249.4;" xml:space="preserve">.<g>..<path d="M138.5,112.8c0-39.6-14-57.6-21.4-64.4c-1.5-1.3-3.7-0.1-3.6,1.8c1.5,22.4-26.6,27.9-26.6,62.9h0c0,0.1,0,0.1,0,0.2...c0,21.4,16.2,38.8,36.1,38.8c19.9,0,36.1-17.4,36.1-38.8c0-0.1,0-0.1,0-0.2h0c0-9.9-3.7-19.4-7.5-26.5c-0.7-1.4-2.9-0.9-2.6,0.4...C155.5,117.3,138.5,136.1,138.5,112.8z"/>..<g>...<path d="M95.6,196.2c-0.9,0-1.8-0.4-2.4-1L1,103.2c-1.3-1.3-1.3-3.5,0-4.9L98.3,1c0.7-0.7,1.5-1,2.4-1h27.9c1.7,0,2.8,1.1,3.2,2.1....c0.4,1,0.5,2.6-0.7,3.8L39.6,97.4c-1.8,1.8-1.8,4.8,0,6.7l72.3,72.3c1.3,1.3,1.3,3.5,0,4.9l-13.8,14....C97.4,195.9,96.5,196.2,95.6,196.2z"/>..</g>..<g>...<path d="M114.1,212.4c-1.7,0-2.8-1.1-3.2-2.1c-0.4-1-0.5-2.6,0.7-
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):51643
                                                                                                                                                    Entropy (8bit):6.053944563656022
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8D2C5F2DDC18FD531222F1CFB0FD4736
                                                                                                                                                    SHA1:3FFDD3B09061370BA95EE452E2FC1B4A4481A09D
                                                                                                                                                    SHA-256:59D101B465C120E172F27647B00A10D07844D24F0268DCAE49181EECFE823DEB
                                                                                                                                                    SHA-512:A2BEE6AB911F48A9967E9C807C7F7890E46689246770F29FFE5A37747CD34CB9F231B72A7A458A23D9A24851F8C17EA2D96EDF3148227BADDB048717AD5FB481
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3251362426333593&correlator=578400403398469&eid=31085739%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3Db07600b1a0ace4c7%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZGzPJ214oC_TqXEL8hATKavWDrOg&gpic=UID%3D00000f08bd129053%3AT%3D1728871679%3ART%3D1728871679%3AS%3DALNI_MZhnDzz9vkjdN9FyBNn4OP63MM2NQ&abxe=1&dt=1728871705066&lmt=1728871705&adxs=16&adys=820&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2F&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=20159&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871702002&idt=2984&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Flatest%252Fdownload%26sz%3Dfluid%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=1214927189&frm=20&eo_id_str=ID%3Dfb4a9ab6641755b3%3AT%3D1728871679%3ART%3D1728871679%3AS%3DAA-AfjZRAVFHviqMO5nhASHsi-rQ
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138492874655],[6800708551],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGslI5yZOcbusWFv0BiWqrTUjOVuDYA8448NgwjjohDoQ7N0pwSO2zKMWxeVzJKQNS8memXOfq5zuVw8iBgjpo8z2","COzz0P_kjIkDFfKxgwcdfZYCgw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):111277
                                                                                                                                                    Entropy (8bit):5.447623916629052
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FA7D6E1136376C3E5879E351D57522EE
                                                                                                                                                    SHA1:609D426E67B1EE14FC66B112449FAEB5D00DF103
                                                                                                                                                    SHA-256:CB17052EBA630AF27C9C5F33F1199980DBD8A515C8D9077DDAA2FCA6AFCAA61E
                                                                                                                                                    SHA-512:2CAA3C41BFA636C292F29CCC5710503B9C818382BA40578B07FC45AAA843C37B90BF62EEE2174094D74B68E64DA763F4403F2EB724970705D7510866F7D8BDC0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleComputed}).forEach(function(e){e.styleComputed=s(e)}),e.filter(f).forEach(d);var t=e.filter(c);t.forEach(u),t.forEach(function(e){d(e),a(e)}),t.forEach
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):16376
                                                                                                                                                    Entropy (8bit):4.102601735562643
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:535DE5A927A8EB5A004CDC0A6B6320DD
                                                                                                                                                    SHA1:AE858F2CCA92E59584B7FE9F54BB3FB90B21DADB
                                                                                                                                                    SHA-256:1744FB413B91B276F5E17347382B664D6CA6C4EA4DB69825CAA97C16DD5D37C3
                                                                                                                                                    SHA-512:65808C8FEC4B2A895244F892A2CFE8EC69E45A6F53BBFE48F1AA8034968F5250B9DE73B2BDB8CDF12A75B90950E1DCEB0A13137CB4C74ACDF7B094813D1EB595
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px". viewBox="0 0 653 102.6" style="enable-background:new 0 0 653 102.6;" xml:space="preserve">.<style type="text/css">. .st0{fill:#FF6600;}. .st1{fill:#FFFFFF;}. .st2{fill:#FFFFFF;}.</style>.<path class="st0" d="M66.9,54.5c0-19.1-6.8-27.8-10.4-31.1c-0.7-0.6-1.8-0.1-1.7,0.9c0.7,10.8-12.9,13.5-12.9,30.4h0. c0,0,0,0.1,0,0.1c0,10.3,7.8,18.7,17.4,18.7c9.6,0,17.4-8.4,17.4-18.7c0,0,0-0.1,0-0.1h0c0-4.8-1.8-9.4-3.6-12.8. c-0.4-0.7-1.4-0.4-1.3,0.2C75.1,56.7,66.9,65.7,66.9,54.5z"/>.<g>. <path class="st0" d="M46.2,94.8c-0.4,0-0.9-0.2-1.2-0.5L0.5,49.8c-0.6-0.6-0.6-1.7,0-2.4l47-47C47.8,0.2,48.2,0,48.6,0h13.5. c0.8,0,1.3,0.5,1.5,1c0.2,0.5,0.2,1.2-0.4,1.8L19.1,47c-0.9,0.9-0.9,2.3,0,3.2L54,85.2c0.6,0.6,0.6,1.7,0,2.4l-6.7,
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (28471)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):106015
                                                                                                                                                    Entropy (8bit):5.488460624516215
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C0E0CA45BEB881CB1BDD5FB88CCFAD7B
                                                                                                                                                    SHA1:AACF9AACCDB033B2644DBD376BD40C0C288BC898
                                                                                                                                                    SHA-256:7C117F84040B8A157CBD28ABC0C716FC6BD8B5C164AADF322AD530C651E2921D
                                                                                                                                                    SHA-512:6A63EF216282432D1FB242EF740DCF1D3AF7BFE6FCA1130D0A343495AF6F78CAA266DB6ADBECF568C9309E7E5997983580DD647824402E26513F3A216F93D820
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):24
                                                                                                                                                    Entropy (8bit):3.605388542207534
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4D95F7B32CDD5FAC247863312996B041
                                                                                                                                                    SHA1:86850A2277BD32DF8A6994029EE460D4250DEC42
                                                                                                                                                    SHA-256:F1677395258565A3F17E98D4B43E8AE047F2E1A103C4D9B644D807EC926706FE
                                                                                                                                                    SHA-512:57A0D57AD8C39F20E03E70C585A9A1790419A934F08C6FD2C71236F0E8ED2FA2E520C28C164B07815C095A38EE4DBE69FF0AD94B570E44F77C5CB64EB4274E71
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://match.prod.bidr.io/cookie-sync/throtle?_bee_ppp=1
                                                                                                                                                    Preview:unknown partner: throtle
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3290
                                                                                                                                                    Entropy (8bit):5.1042849799530075
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7CBAF4B91E1746AFD678B84A91A7AB01
                                                                                                                                                    SHA1:D8936C7606F5C0CB00B05BEE820B80D37294A4F7
                                                                                                                                                    SHA-256:A13125C361AF6EDE1CB6AFCB3F2AB7E167EA4AB3C56992821F4A2AF01505BAED
                                                                                                                                                    SHA-512:D5FC22AC2BEBBBE46C8B2ECCACF6F69DF8CDB5159F509B98DC8CFAF659E618E1DC71530D4BC28E54A63EAD3D3A8037AB1A4326F10C2125265C62E221E95820AD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"following": false, "followee": {"activity_name": "Safe Exam Browser", "activity_url": "/p/seb/", "activity_extras": {}}, "timeline": [{"published": 1727280542000, "actor": {"activity_extras": {"allura_id": "Project:51b89fb534309d641cf2eabf", "icon_url": "https://a.fsdn.com/allura/p/seb/user_icon"}, "activity_name": "Safe Exam Browser", "node_id": "Project:51b89fb534309d641cf2eabf", "activity_url": "/p/seb/profile/"}, "verb": "released", "obj": {"activity_extras": {}, "activity_name": "/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe", "activity_url": "/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download", "noindex": false}, "target": {"activity_extras": {}, "activity_name": null, "activity_url": null, "noindex": false}, "tags": ["release"]}, {"published": 1727280542000, "actor": {"activity_extras": {"allura_id": "Project:51b89fb534309d641cf2eabf", "icon_url": "https://a.fsdn.com/allura/p/seb/user_icon"}, "activity_name": "Safe Exam Browser", "node_id": "Project:51b89f
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (424), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):424
                                                                                                                                                    Entropy (8bit):4.694987148129467
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8F61F228AD51184B5F8BBBF14B436DF9
                                                                                                                                                    SHA1:8E94473045719C0E51F579C8137FFEC2B004355B
                                                                                                                                                    SHA-256:DA04907546EDDC4640039BB9EFBBB483D220B1E4EC553F9830A9510B7FF14899
                                                                                                                                                    SHA-512:29CB07B2AA813124C583F06DB8AE63FE5B52527C2151C2BA64C311F4EF774D5BE579947D023E98A478592895892E39AB34C7D920524721A086E851B77AAFA71C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/css/lato.css?1728570630
                                                                                                                                                    Preview:@font-face{font-family:lato;font-style:normal;font-weight:400;src:url(./fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2) format('woff2'),url(./fonts/sftheme/lato-v20-latin-ext_latin-regular.woff) format('woff')}@font-face{font-family:lato;font-style:normal;font-weight:700;src:url(./fonts/sftheme/lato-v20-latin-ext_latin-700.woff2) format('woff2'),url(./fonts/sftheme/lato-v20-latin-ext_latin-700.woff) format('woff')}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):80
                                                                                                                                                    Entropy (8bit):4.616210897400883
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:40D5EBDA45E677AB98F9CDD4F0C65025
                                                                                                                                                    SHA1:4B9A1347989C497000EF7AAE2963B27A993DE251
                                                                                                                                                    SHA-256:CEA3DB3AA16710F65890F7885AC1220ACFD2EBC414816ECAA036B1453388857A
                                                                                                                                                    SHA-512:EC818EA1F4CE2E27D46635F5CF3CBE3DBEFE491ECD66871D805A25E93C73994E12D624C1FBD9BE226B0D270BD1A86EA25AFF027CB2E294190A256F12119AD13A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlEMULOjL0Q9RIFDT0fUzwSLAm3pRv1iF27mRIFDfMnlowSBQ2cDtgkEgUN8uplExIFDfcKwE8SBQ0W0wz3?alt=proto
                                                                                                                                                    Preview:CgkKBw09H1M8GgAKLQoHDfMnlowaAAoHDZwO2CQaAAoHDfLqZRMaAAoHDfcKwE8aAAoHDRbTDPcaAA==
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70711
                                                                                                                                                    Entropy (8bit):5.939795773956525
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:141CD005D5BCA3720A703E4D5C749B8D
                                                                                                                                                    SHA1:2508F74D99FA4A6600E49C53338E3A75A585236C
                                                                                                                                                    SHA-256:5A5BAF4A0603A4E749B5975727051B82BAA7D8CD113ED5DB725A13AC83FB8F13
                                                                                                                                                    SHA-512:9704CD5F6770E416AD273DB0AA8433EF476CE9FB080D7D9ACFAC746F5731FD17009D1E6B715CB6A486BF762B6A3C0A9D8497FA2BB88A148584C5A265DD6D45E9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_ProjectSum_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138448225811],[6390397403],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmbiuLa-m4sYQVNefx6-zTXb8UNBchH3ZeixWjPSv9d6X6XkX-nouo1pjzYh5Q4TzdwWQEA6pmXc06rPE8A-2g","CNT5ofrkjIkDFcUnVQgdwOYUWA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7
                                                                                                                                                    Entropy (8bit):1.950212064914747
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                    SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                    SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                    SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://c.6sc.co/
                                                                                                                                                    Preview:<p></p>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1078
                                                                                                                                                    Entropy (8bit):1.240940859118772
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                    SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                    SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                    SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):42
                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvu4XKN7jgwx8h7lf-IKN859OrUloFmV9cMfdevMPSQ7ykRk-WezDUjA4CRLfdYbUNTS8S41gSoTMA0axyt6k70vD41JWyUe0KdrTEtvHFeslTyKIt33QyJpVHhItnSMVO_sobAUyKTeelY0aycHVOPiTQUINZYzkk&sai=AMfl-YTvVbKnldtw7u9PQ3BWLW5lEVYC38Mwa-qIGuBt7-_XIjrTpkFXTGyrqHKa9rOS1_jI0VgbXuez-wgGNjE7oh36lqjxQOSLsRA&sig=Cg0ArKJSzE-bxj63PC_XEAE&cid=CAQSKQDpaXnf7iRBpJ8mCQEAX54-UNbKXQj3Y6MAAn6ZbY7wYAgl4jygPIy7GAE&id=lidartos&mcvt=8292&p=0,0,250,970&tm=8299&tu=7.5&mtos=8292,8292,8292,8292,8292&tos=8292,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=4&adk=3304818244&rs=5&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=4&r=b&co=2480448201&rst=1728871680159&rpt=2520&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 275 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):7277
                                                                                                                                                    Entropy (8bit):7.961966834893019
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C01FCA10C92B8DB2B3A2D288FE75EE86
                                                                                                                                                    SHA1:51CAA42BD2D60D596749075BF060A8F511B2065C
                                                                                                                                                    SHA-256:6296E2FEB925D05DC8F0F8C4FA1B5A9EA4814D68AE05F9B8B215247F7F1CD88E
                                                                                                                                                    SHA-512:99979463741DED4B27DD677454E89D74AE72020111D6772A51BB73819AF396F682DC8BB1FEE9CDCA5B6BCF02639476FFF945C3333702FBCB7111D8123B34D1F4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR..............}.U....gAMA......a.....sRGB.........PLTE................................=..<..;..:..9..7..5..4..4..3..1..0../.....-..,..-.....,..+..+..*..)..)..*..+..(..(..(..(..&..&..'..&..&..%..$..$..#.."..!.. ~..|..{..x..v..v..u.`.....C........7..v....?.......%..#.."..!.. ...}..{..y..w...............:..P.....j.......k......................J..[..c....s.....E..w..I..O..[.....W..M..<...........2........i.."..#..$..w..k..)......}....P..W..w..?..>..=..<..<..9..9..8..8..6..6..5..4..3..2..2..2..1..0../..0..S..R..]..s....,|.!x.................................................................................................CCEFEGIHJLLNOOQSSUWWY[[]__accfghjklnnprrsvuwyyz}{}.~.................U..{..n.............................................ffh@..}~.,..6.....F..2........................Z....IDATx....O[u....;..B...~No...R(..:g....6....S.HtlesmE....J[.EH......f1..a......>.%....N.6...O....'.Ns.. E.k.......5......r.4..x.?g......zs!...}.....A
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):301015
                                                                                                                                                    Entropy (8bit):5.362688117210179
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D6C5D16B5AF1D7C831DDB26D8D02C0F5
                                                                                                                                                    SHA1:7B56F2C5DE8F801700A30C7789067211A38AA6F3
                                                                                                                                                    SHA-256:C4C456D66114CAF3576703A786D70B300AC38916F0CEDB6C5966CFC38D763F3E
                                                                                                                                                    SHA-512:A4D9E2B3C002820D122A6C87D1F309470AC60DF926F3816688422288BD6397A680E79208F5A2CA7500EA8A846874C03F17AB0D1D08960A3157750020EB3B6D53
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://a.fsdn.com/con/js/sftheme/vendor/bizx-prebid.js?1728570630
                                                                                                                                                    Preview:!function(e){function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}var t={};n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},n.p="",n(n.s=14)}({0:function(e,n,t){"use strict";t(1),n.pbjs=window.pbjs||{},n.pbjs.que=n.pbjs.que||[],n.prebidOptions={showIndicators:!0},n.browserHasWindowPerformance=function(){return void 0!==window.performance&&(void 0!==window.performance.mark&&(void 0!==window.performance.measure&&void 0!==window.performance.getEntriesByName))},n.hasPerformance=n.browserHasWindowPerformance(),n.debugAdUnits=function(e){window.console.log(e)},n.prebidLog=function(){n.PREBID_DEBUG&&Function.prototype.apply.call(console.log,console,arguments)},n.getRandomKey=func
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1341
                                                                                                                                                    Entropy (8bit):7.849529604713386
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:00651985C8D32237CD05C872E3B12439
                                                                                                                                                    SHA1:1662B27427DFB2A6CDE57718930BEDDBDB655EB7
                                                                                                                                                    SHA-256:6F05B60FD1013343FF3C56D3281ED789795380518465D79CA2DFBCE5A922EF99
                                                                                                                                                    SHA-512:7D438A3A26D9B47091716030273403CFCBFC929A5CF54812193F2DC16F3EF8537A0030CEDA8C5B99150E6884BFAD65F00468AD72AB09FED14B5F7EE3739E5F16
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDATx..V[SSW....!'9.\5!...". X/..V..b.D. Zh... ./D.!..Q@...V.j......<..(.;[../.Cg.9........g.:.C...:t..C...o3..j{.!I.Y.$Y.........,..(766....xC;.f..++..M.F........5....*...W....b...%...9[.P.e-6-........z...x..;..l.%.I....lnl.Hy.....ae..<.E!'..y.r.g./. .N.-.K.Vc.%.y.<.).J.Uo....h......j..@{g..!.........\..+..TC....?.s..5.9.L.2...h2...?Q.=.L:..b......r..q...F3.kka../P.u.7.Ak..6lnh.l3..dA(\.U.!....++...3V....V.../...dGW4..&.p.?V...~]....:X-.......e.+..@PU..!../^..`..P......8.iA..O..p....t...c.>.{...(...pp .[s.0.La0~.7....r#..'q....%.}w;......w...Ffv..-........p.j....V..y..M#v~.[vD0z..*k.p..#$G..v#....tb...S.......hw......:.`.5.,...M....".....$.7}.....'...../..?...=...ES.^.R...w.......3s.........#.<.w[.0..cf.........!......9l........'1r.^...8v...LM..D..58T.S..../.....4.t*....^.Rm..|64A..#..;.h.6..~..y.)....}...........O...[..]{..]...E.......d..Q...62..O.6.$..v.-mGH_..t..!..q...Nb.I.......h"Eb.8......@.%2$1y...K
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (29788), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):29788
                                                                                                                                                    Entropy (8bit):5.315877257222144
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6EFCA9FDEC4E1900346C73D5B3D897C7
                                                                                                                                                    SHA1:BE0DB37963C4038E1A3CFD7C84BB92E9F1850F02
                                                                                                                                                    SHA-256:FCC4C9AD95E55C5E53CB0CAAAD246F90145A8DCD34F89C0A6785844897428999
                                                                                                                                                    SHA-512:9CAFBE6832BCCB31C725D623E7AD29CC9090DC2289C1F4F61681F8A4C7ED412D48501593E85AE465C0529783ED6680D3F7F59F7CB85F407B841AB13E95B6F5C9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:var r,bizx=window.bizx||{},OptOutHonored=(bizx.cmp={},bizx.cmp.ccpaInterstitialContent='<h2>YOUR PRIVACY CHOICES (DO NOT SELL/SHARE/TARGET)</h2><p>Under some U.S. Privacy Laws, consumers have the right to opt-out of processing of personal info for "targeted advertising," and activities that are classified as "sale" and/or "sharing." To submit an opt-out request that will apply to personal information collected by cookies and other tracking technologies ("cookie PI"), move the toggle below to the left and click "Confirm My Cookie PI Choice."<p>We will apply the opt-out to cookies that may implicate "sale", "sharing," or "targeted advertising." There are other cookies, such as essential cookies and other cookies operated by "service providers" or "processors" to which we do not apply the opt-out. You must exercise your preferences on each of our websites you visit, from each browser you use, and on each device that you use. If you clear or block cookies, your preferences will no longer b
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):889
                                                                                                                                                    Entropy (8bit):5.3644001546243665
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6EF985DAA4A92E12DBF5C9E4A0C5ADB0
                                                                                                                                                    SHA1:319A96B0853EB92815A593A819C6A4CB240E218C
                                                                                                                                                    SHA-256:60BE85002A3973DD513066F1C0BC2529890DE41A4EA131D6D3C5581918BF9E7A
                                                                                                                                                    SHA-512:53ED1413F31FD158F29C71CB81D6250418745F2576C351B1D6ED29AB8D500EF644AE036017917D6A0D43701AE34C1EDC756DB3227A032F6863D5AFA8BC139324
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4322540664863320&correlator=4044687444828012&eid=31079956%2C31088022&output=ldjh&gdfp_req=1&vrg=202410090101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1728871677941&lmt=1728871677&adxs=963&adys=491&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Flatest%2Fdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=29168&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728871673348&idt=4524&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3D300x250%26page_type%3Dpg_postdownload%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x250%26hb_pb_appnexus%3D0.06%26hb_adid_appnexus%3D35480c94f8f29eb%26hb_bidder_appnexus%3Dappnexus%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.06%26hb_adid%3D35480c94f8f29eb%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=3574710162&frm=20&eoidce=1
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=449ec532e8e80a64:T=1728871679:RT=1728871679:S=ALNI_MaKOpHcFRhrFK1OuGCstm_ajXwkSA",1762567679,"/","sourceforge.net",1],["UID=00000f08bd0671f3:T=1728871679:RT=1728871679:S=ALNI_MY8ZH5fK0K0RYhPsizU5CPXZLyatQ",1762567679,"/","sourceforge.net",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMG53PLkjIkDFWmR_Qcd9_QCww",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOdOn-koHJxUCIuofSYcNhFv-6wOg8x6LvZOguM4JO7hz0L1F-HPzgkyAPDc6-kNutpb7DJlsnm2tfXtZjyjq-kpzQ614sS5ImjouLSgXzwa9w",null,null,1,null,null,null,[["ID=0716263e302ebe0b:T=1728871679:RT=1728871679:S=AA-AfjZ3_HmQpN6Q7WIT4wq7AhDA",1744423679,"/","sourceforge.net"]],[]]}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):71198
                                                                                                                                                    Entropy (8bit):5.939057900069727
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:364BF65A5E366D2FA2129513E9BC0AB6
                                                                                                                                                    SHA1:A25D1C9788FBC67C0A5A5B9F7D336BD4C8ED37C4
                                                                                                                                                    SHA-256:94EC31F1634E6C1AFF362D3EA683E86875060FE0A029706F44646B6F2DAD534F
                                                                                                                                                    SHA-512:B347DF737B3DF5A7D92DAA144482ED2BB1A82643697A23A6F62DE195CC3931B9B4391A2B64A723CFA3499F40D3A30B743B8929EB62DF4663126A6EEEC4A16F2D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,[["ID=7a79f4f5a1f2f2a2:T=1728871682:RT=1728871682:S=ALNI_MaE0pYjgjrzYa7HBtHPcZBY6g7-dw",1762567682,"/","sourceforge.net",1],["UID=00000f08bd42e16e:T=1728871682:RT=1728871682:S=ALNI_MZ0HTFgohKtc5PrbmNt677mAp2jxw",1762567682,"/","sourceforge.net",2]],[138427217449],[6251056066],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnZXa6E6wbDOZnejIPrEKzDYsmEnMEkm-sJvAn6qo1cKmmeFGOHPSYBNBJ3E8YFB4-KrnbBCWrmFFZNH_n2U4s","CLKr7vPkjIkDFemW_QcdKKIfcw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=a272ec074c5ca307:T=1728871682:RT=1728871682:S=AA-AfjY89pveL4bZaZrh90KHW2R3",1744423682,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4951
                                                                                                                                                    Entropy (8bit):7.945220761954961
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:60B1A91C94E67DA1F59D6233B21BEDAB
                                                                                                                                                    SHA1:E3CB6B2FD0DD6D7001A82175430EA3F843162A46
                                                                                                                                                    SHA-256:51062519A321373995413CB015EB51A6D4F53EB6AB02C5A60874403709E2562D
                                                                                                                                                    SHA-512:BC471AE77C1AD4A3BBA7A0B412DD470C239B5530CD30FDB43A38701744D5C17A8A6B6D1FD6EB4FA073DFF26948ECB08543F486E70D590363A697482B4DBC6454
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/3200252611075151926?
                                                                                                                                                    Preview:.PNG........IHDR...x...x.............sRGB...,.....pHYs.................IDATx..]is..y.)..x...b.9v...}/......^......8H...C.......+).L>.*...O.7.I%.e.)U*./..J>$..7..6.A$x....3Ou.{..~...{......zK..........|.........>X.yeuiau...s.7fW.O.^.[.:.r...0.r.we>.2.Y9.<.[..-Oz....g,.#...}.B.4.^/qW..K9.\.|..O%.....t.U.z.}.>......CYk[.....1.......1.A*......2.g.n[K...s..y...X..T44...=.....h..H/+..{..<...3G...A.q.i*3.*.*s..4.3.F..QFv...1.qF9A.'i..MM.......9Z{...(.LU:.`...j..W.......~..o~.W......../]......k.KW...O.-.-.?.t..4?.4WZ:._..,M'../N..........b.X......4W{..;.....I.d.4..G...6[9h..9K.W....}.V...H.C...>.."a6.b........e.C.i.%.-..S]..i..x.x....o....\CN{4."..3H.....I....#=.....D5...~...u|.:1D.,S...T.j.Q..|.R.P.3.j.R.S..EMR.Y.....n...Kw...O...={.}6.v../.............$<...2.z..Z....}.i.,......}.g....+.7.{..=z..M...\~.....'....67..1.7.{Z.>_...8..>.....w.E.............I..w?..={6...E.n....w.y..{..-,,.....\...F.^.....qy.&....Z.*Np........o.Mj............%.o,.[.3.D.4|
                                                                                                                                                    No static file info