Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#

Overview

General Information

Sample URL:https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#
Analysis ID:1532880
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Drops PE files
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1964,i,8761376295797051562,1079324363401459479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Title: Download SEB_3.8.0.742_SetupBundle.exe (Safe Exam Browser) does not match URL
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://68254ace7e5d5e04a1713065526e4449.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%20kdb%20b%200%200%20fdu%20sf1lhsu6lu6%20eym;rnd=(1728873159203)
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://5383308418333545f7964c08d73d78e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%20kdb%20b%200%200%20fdu%20sf1lhsu6lu6%20eym;rnd=(1728873184394)
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://5383308418333545f7964c08d73d78e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://5383308418333545f7964c08d73d78e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://5383308418333545f7964c08d73d78e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%20kdb%20b%200%200%20fdu%20sf1lhsu6lu6%20eym;rnd=(1728873184394)
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://5383308418333545f7964c08d73d78e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://5383308418333545f7964c08d73d78e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://5383308418333545f7964c08d73d78e5.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%20kdb%20b%200%200%20fdu%20sf1lhsu6lu6%20eym;rnd=(1728873184394)
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No <meta name="copyright".. found
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No <meta name="copyright".. found
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No <meta name="copyright".. found
Source: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 13MB later: 32MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: sourceforge.net
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.fsdn.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: btlr.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: analytics.slashdotmedia.com
Source: global trafficDNS traffic detected: DNS query: c.sf-syn.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: ads.pro-market.net
Source: global trafficDNS traffic detected: DNS query: tag.crsspxl.com
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: pbid.pro-market.net
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: bttrack.com
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: downloads.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: zenlayer.dl.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: data.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: pixel-us-east.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: thrtle.com
Source: global trafficDNS traffic detected: DNS query: loadm.exelator.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: cdn.ampproject.org
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50411
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50375
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 50376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50376
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50390
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: classification engineClassification label: clean2.win@33/170@175/498
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1964,i,8761376295797051562,1079324363401459479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1964,i,8761376295797051562,1079324363401459479,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\7d049083-181c-4d1a-a832-2f68ec7fe9d8.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
sourceforge.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
challenges.cloudflare.com0%VirustotalBrowse
securepubads.g.doubleclick.net0%VirustotalBrowse
c.sf-syn.com0%VirustotalBrowse
ad.doubleclick.net0%VirustotalBrowse
idsync.rlcdn.com0%VirustotalBrowse
pagead-googlehosted.l.google.com0%VirustotalBrowse
bttrack.com0%VirustotalBrowse
blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com0%VirustotalBrowse
btlr-eu-central-1.sharethrough.com0%VirustotalBrowse
api.btloader.com0%VirustotalBrowse
tr.blismedia.com0%VirustotalBrowse
ml314.com0%VirustotalBrowse
btloader.com0%VirustotalBrowse
analytics.slashdotmedia.com0%VirustotalBrowse
pbid.pro-market.net0%VirustotalBrowse
ad-delivery.net0%VirustotalBrowse
dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com0%VirustotalBrowse
tag.crsspxl.com0%VirustotalBrowse
match.adsrvr.org0%VirustotalBrowse
fastlane.rubiconproject.com0%VirustotalBrowse
a.fsdn.com0%VirustotalBrowse
ap.lijit.com0%VirustotalBrowse
c.6sc.co0%VirustotalBrowse
j.6sc.co0%VirustotalBrowse
ib.anycast.adnxs.com1%VirustotalBrowse
b.6sc.co0%VirustotalBrowse
ipv6.6sc.co0%VirustotalBrowse
ads.pro-market.net1%VirustotalBrowse
btlr.sharethrough.com0%VirustotalBrowse
ib.adnxs.com0%VirustotalBrowse
dpm.demdex.net0%VirustotalBrowse
ssbsync.smartadserver.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
216.58.206.66
truefalseunknown
tr.blismedia.com
34.96.105.8
truefalseunknown
api.btloader.com
130.211.23.194
truefalseunknown
u.openx.net
34.98.64.218
truefalse
    unknown
    user-data-eu.bidswitch.net
    35.214.136.108
    truefalse
      unknown
      blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com
      108.129.11.192
      truefalseunknown
      bttrack.com
      192.132.33.69
      truefalseunknown
      idsync.rlcdn.com
      35.244.174.68
      truefalseunknown
      downloads.sourceforge.net
      204.68.111.105
      truefalse
        unknown
        dualstack.tls13.taboola.map.fastly.net
        151.101.193.44
        truefalse
          unknown
          btlr-eu-central-1.sharethrough.com
          3.78.93.150
          truefalseunknown
          pbid.pro-market.net
          107.178.240.89
          truefalseunknown
          sync.crwdcntrl.net
          54.229.139.118
          truefalse
            unknown
            cm.g.doubleclick.net
            142.250.186.162
            truefalse
              unknown
              idaas-ext.cph.liveintent.com
              54.82.183.109
              truefalse
                unknown
                www.google.com
                142.250.186.132
                truefalseunknown
                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                52.50.206.52
                truefalseunknown
                cdn-content.ampproject.org
                142.250.185.97
                truefalse
                  unknown
                  thrtle.com
                  3.209.138.86
                  truefalse
                    unknown
                    tag.crsspxl.com
                    34.232.140.51
                    truefalseunknown
                    match.adsrvr.org
                    35.71.131.137
                    truefalseunknown
                    raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                    34.250.36.58
                    truefalse
                      unknown
                      pixel.tapad.com
                      34.111.113.62
                      truefalse
                        unknown
                        c.sf-syn.com
                        104.18.33.97
                        truefalseunknown
                        match.prod.bidr.io
                        34.246.145.201
                        truefalse
                          unknown
                          sourceforge.net
                          172.64.150.145
                          truefalseunknown
                          pagead-googlehosted.l.google.com
                          216.58.212.129
                          truefalseunknown
                          us-u.openx.net
                          35.244.159.8
                          truefalse
                            unknown
                            ad.doubleclick.net
                            142.250.184.230
                            truefalseunknown
                            pixel-sync.sitescout.com
                            34.36.216.150
                            truefalse
                              unknown
                              ad-delivery.net
                              104.26.2.70
                              truefalseunknown
                              zenlayer.dl.sourceforge.net
                              98.98.48.225
                              truefalse
                                unknown
                                googleads.g.doubleclick.net
                                142.250.186.66
                                truefalse
                                  unknown
                                  challenges.cloudflare.com
                                  104.18.94.41
                                  truefalseunknown
                                  btloader.com
                                  172.67.41.60
                                  truefalseunknown
                                  ml314.com
                                  34.117.77.79
                                  truefalseunknown
                                  ib.anycast.adnxs.com
                                  37.252.171.52
                                  truefalseunknown
                                  load-euw1.exelator.com
                                  34.254.143.3
                                  truefalse
                                    unknown
                                    analytics.slashdotmedia.com
                                    216.105.38.9
                                    truefalseunknown
                                    match-eu-central-1-ecs.sharethrough.com
                                    18.197.30.174
                                    truefalse
                                      unknown
                                      fastlane.rubiconproject.com
                                      unknown
                                      unknownfalseunknown
                                      a.fsdn.com
                                      unknown
                                      unknownfalseunknown
                                      j.6sc.co
                                      unknown
                                      unknownfalseunknown
                                      c.6sc.co
                                      unknown
                                      unknownfalseunknown
                                      ssbsync.smartadserver.com
                                      unknown
                                      unknownfalseunknown
                                      pixel.rubiconproject.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        trc.taboola.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          ce.lijit.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            btlr.sharethrough.com
                                            unknown
                                            unknownfalseunknown
                                            ipv6.6sc.co
                                            unknown
                                            unknownfalseunknown
                                            ads.pro-market.net
                                            unknown
                                            unknownfalseunknown
                                            p.rfihub.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              data.adsrvr.org
                                              unknown
                                              unknownfalse
                                                unknown
                                                ap.lijit.com
                                                unknown
                                                unknownfalseunknown
                                                match.sharethrough.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  loadus.exelator.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    pixel-us-east.rubiconproject.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      b.6sc.co
                                                      unknown
                                                      unknownfalseunknown
                                                      dpm.demdex.net
                                                      unknown
                                                      unknownfalseunknown
                                                      x.bidswitch.net
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        i.liadm.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          cdn.ampproject.org
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            ib.adnxs.com
                                                            unknown
                                                            unknownfalseunknown
                                                            loadm.exelator.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#false
                                                                unknown
                                                                https://sourceforge.net/projects/seb/postdownloadfalse
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  142.250.186.67
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  52.208.128.117
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  54.82.183.109
                                                                  idaas-ext.cph.liveintent.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  130.211.23.194
                                                                  api.btloader.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.18.40.209
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.185.225
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.72
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  37.252.171.52
                                                                  ib.anycast.adnxs.comEuropean Union
                                                                  29990ASN-APPNEXUSfalse
                                                                  35.71.131.137
                                                                  match.adsrvr.orgUnited States
                                                                  237MERIT-AS-14USfalse
                                                                  204.79.197.237
                                                                  unknownUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  34.254.143.3
                                                                  load-euw1.exelator.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  151.101.193.44
                                                                  dualstack.tls13.taboola.map.fastly.netUnited States
                                                                  54113FASTLYUSfalse
                                                                  104.26.2.70
                                                                  ad-delivery.netUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.185.238
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.217.18.2
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.217.18.1
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.185.193
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  142.250.185.230
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  151.101.65.44
                                                                  unknownUnited States
                                                                  54113FASTLYUSfalse
                                                                  193.0.160.130
                                                                  unknownNetherlands
                                                                  54312ROCKETFUELUSfalse
                                                                  142.250.185.194
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  69.173.156.139
                                                                  unknownUnited States
                                                                  26667RUBICONPROJECTUSfalse
                                                                  142.250.186.142
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.64.150.145
                                                                  sourceforge.netUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  35.244.174.68
                                                                  idsync.rlcdn.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  216.58.212.162
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  95.101.111.184
                                                                  unknownEuropean Union
                                                                  12956TELEFONICATELXIUSESfalse
                                                                  104.26.3.70
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  216.58.212.168
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  52.50.206.52
                                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  142.250.186.130
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  54.229.139.118
                                                                  sync.crwdcntrl.netUnited States
                                                                  16509AMAZON-02USfalse
                                                                  216.58.206.34
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  54.78.254.47
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.18.33.97
                                                                  c.sf-syn.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  216.58.206.36
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  74.125.206.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  3.78.93.150
                                                                  btlr-eu-central-1.sharethrough.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  142.250.186.132
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  185.89.210.46
                                                                  unknownGermany
                                                                  29990ASN-APPNEXUSfalse
                                                                  95.101.111.170
                                                                  unknownEuropean Union
                                                                  12956TELEFONICATELXIUSESfalse
                                                                  34.36.216.150
                                                                  pixel-sync.sitescout.comUnited States
                                                                  2686ATGS-MMD-ASUSfalse
                                                                  63.33.243.119
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  172.67.41.60
                                                                  btloader.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  34.246.145.201
                                                                  match.prod.bidr.ioUnited States
                                                                  16509AMAZON-02USfalse
                                                                  2.19.126.132
                                                                  unknownEuropean Union
                                                                  16625AKAMAI-ASUSfalse
                                                                  142.250.185.174
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  3.209.138.86
                                                                  thrtle.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  104.22.74.216
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  18.197.30.174
                                                                  match-eu-central-1-ecs.sharethrough.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  34.250.36.58
                                                                  raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  142.250.186.66
                                                                  googleads.g.doubleclick.netUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.185.97
                                                                  cdn-content.ampproject.orgUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.65
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  18.156.199.224
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  216.105.38.9
                                                                  analytics.slashdotmedia.comUnited States
                                                                  6130AIS-WESTUSfalse
                                                                  108.129.11.192
                                                                  blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.18.37.111
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  69.173.146.5
                                                                  unknownUnited States
                                                                  26667RUBICONPROJECTUSfalse
                                                                  142.250.184.225
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.184.227
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.117.77.79
                                                                  ml314.comUnited States
                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                  216.239.32.178
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  98.98.48.225
                                                                  zenlayer.dl.sourceforge.netUnited States
                                                                  7018ATT-INTERNET4USfalse
                                                                  142.250.186.34
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.184.230
                                                                  ad.doubleclick.netUnited States
                                                                  15169GOOGLEUSfalse
                                                                  3.33.220.150
                                                                  unknownUnited States
                                                                  8987AMAZONEXPANSIONGBfalse
                                                                  13.107.21.237
                                                                  unknownUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.184.194
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.18.95.41
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  18.195.234.25
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  172.217.16.193
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  35.214.136.108
                                                                  user-data-eu.bidswitch.netUnited States
                                                                  19527GOOGLE-2USfalse
                                                                  104.18.94.41
                                                                  challenges.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  34.232.140.51
                                                                  tag.crsspxl.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  69.173.144.138
                                                                  unknownUnited States
                                                                  26667RUBICONPROJECTUSfalse
                                                                  216.58.212.129
                                                                  pagead-googlehosted.l.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  35.244.159.8
                                                                  us-u.openx.netUnited States
                                                                  15169GOOGLEUSfalse
                                                                  178.32.210.231
                                                                  unknownFrance
                                                                  16276OVHFRfalse
                                                                  204.68.111.105
                                                                  downloads.sourceforge.netUnited States
                                                                  6130AIS-WESTUSfalse
                                                                  192.132.33.69
                                                                  bttrack.comUnited States
                                                                  18568BIDTELLECTUSfalse
                                                                  34.96.105.8
                                                                  tr.blismedia.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.184.202
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.98
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  107.178.240.89
                                                                  pbid.pro-market.netUnited States
                                                                  15169GOOGLEUSfalse
                                                                  217.182.178.229
                                                                  unknownFrance
                                                                  16276OVHFRfalse
                                                                  142.250.186.161
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.162
                                                                  cm.g.doubleclick.netUnited States
                                                                  15169GOOGLEUSfalse
                                                                  216.58.206.66
                                                                  securepubads.g.doubleclick.netUnited States
                                                                  15169GOOGLEUSfalse
                                                                  52.49.114.115
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  142.250.185.138
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.111.113.62
                                                                  pixel.tapad.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.98.64.218
                                                                  u.openx.netUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.185.130
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  IP
                                                                  192.168.2.16
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1532880
                                                                  Start date and time:2024-10-14 04:31:07 +02:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer#
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:13
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  Analysis Mode:stream
                                                                  Analysis stop reason:Timeout
                                                                  Detection:CLEAN
                                                                  Classification:clean2.win@33/170@175/498
                                                                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.174, 74.125.206.84, 199.232.210.172, 34.104.35.123
                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  InputOutput
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "sourceforge.net Verifying you are human. This may take a few seconds. sourceforge.net needs to review the security of your connection before proceeding.",
                                                                   "contains_trigger_text": false,
                                                                   "trigger_text": "",
                                                                   "prominent_button_name": "",
                                                                   "text_input_field_labels": ["unknown"],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": true,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["sourceforge.net"],
                                                                  "text":"Verifying you are human. This may take a few seconds.",
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Verifying you are human. This may take a few seconds.",
                                                                  "prominent_button_name":"unknown",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":true,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["sourceforge.net",
                                                                  "Cloudflare"],
                                                                  "text":"Verifying you are human. This may take a few seconds.",
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Verifying you are human.",
                                                                  "prominent_button_name":"Verifying...",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":true,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "Cloudflare"]}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "phishing_score":1,
                                                                  "brands":"sourceforge.net",
                                                                  "legit_domain":"sourceforge.net",
                                                                  "classification":"known",
                                                                  "reasons":["The URL 'sourceforge.net' matches the brand name 'sourceforge.net' exactly.",
                                                                  "SourceForge is a well-known platform for open-source software development and distribution.",
                                                                  "There are no suspicious elements in the URL such as misspellings,
                                                                   extra characters,
                                                                   or unusual domain extensions.",
                                                                  "The domain 'sourceforge.net' is commonly associated with the SourceForge brand."],
                                                                  "brand_matches":[true],
                                                                  "url_match":false,
                                                                  "brand_input":"sourceforge.net",
                                                                  "input_fields":"unknown"}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "sourceforge.net Verify you are human by completing the action below. Verify you are human sourceforge.net needs to review the security of your connection before proceeding. Ray ID: 8d24277f60aefd729f Performance & security by Cloudflare",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Verify you are human",
                                                                   "prominent_button_name": "",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": true,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["sourceforge.net",
                                                                  "Cloudflare"],
                                                                  "text":"Verify you are human by completing the action below.",
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Verify you are human",
                                                                  "prominent_button_name":"unknown",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":true,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "Cloudflare"]}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Safe Exam Browser,
                                                                   Your download will start shortly...,
                                                                   Get Updates,
                                                                   Share This,
                                                                   Problems Downloading?,
                                                                    SEB 3.8.0.742_SetupBundle.exe,
                                                                   Scanned for malware,
                                                                   You Might Also Like,
                                                                   Our Free Plans just got better! | Auth0 by Okta,
                                                                   With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps.,
                                                                   You asked,
                                                                   we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later.,
                                                                   Try free now",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Your download will start shortly...",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Auth0 by Okta",
                                                                  "Zenlayer"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Auth0 by Okta"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Zenlayer",
                                                                  "Auth0"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Auth0 by Okta"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Auth0 by Okta",
                                                                  "Zenlayer"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["unknown"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "zenlayer",
                                                                   "Auth0 by Okta"]}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Safe Exam Browser Brought to you by: danschlet,
                                                                   dbueichel,
                                                                   sebsupport Your download will start shortly... Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps. You asked,
                                                                   we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later. Try free now",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Your download will start shortly...",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Safe Exam Browser Brought to you by: danschlet,
                                                                   dbueichel,
                                                                   sebsupport Your download will start shortly... Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps. You asked,
                                                                   we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later. Try free now",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Your download will start shortly...",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": true,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Auth0",
                                                                  "Zenlayer",
                                                                  "Okta"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Your download will start shortly...",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Globi"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":true,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Zenlayer",
                                                                  "SpamTitan",
                                                                  "Auth0",
                                                                  "Okta"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Our Free Plans just got better!",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Globi"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "SpamTitan",
                                                                  "Auth0",
                                                                  "Zenlayer"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Our Free Plans just got better!",
                                                                  "Our Free Plans just got better!",
                                                                  "Our Free Plans just got better!"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Safe Exam Browser Brought to you by: danschlet,
                                                                   dbueichel,
                                                                   sebsupport Your download will start shortly... 0 Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps. You asked,
                                                                   we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later. Try free now Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps.",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Your download will start shortly...",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": true,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "zenlayer",
                                                                   "SpamTitan",
                                                                   "Auth0 by Okta",
                                                                   "Agreeya"]}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "zenlayer",
                                                                   "Auth0 by Okta",
                                                                   "Agreeya"]}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "Agreeya",
                                                                   "zenlayer",
                                                                   "SpamTitan",
                                                                   "Auth0 by Okta"]}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Safe Exam Browser,
                                                                   Your download will start shortly...,
                                                                   Get Updates,
                                                                   Share This,
                                                                   Problems Downloading?,
                                                                    SEB 3.8.0.742_SetupBundle.exe,
                                                                   Scanned for malware,
                                                                   You Might Also Like,
                                                                   Our Free Plans just got better! | Auth0 by Okta,
                                                                   With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps.,
                                                                   You asked,
                                                                   we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later.,
                                                                   Try free now,
                                                                   Related Business Categories,
                                                                   IT Security",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Your download will start shortly...",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Safe Exam Browser,
                                                                   Your download will start shortly...,
                                                                   Get Updates,
                                                                   Share This,
                                                                   Problems Downloading?,
                                                                    SEB 3.8.0.742_SetupBundle.exe,
                                                                   Scanned for malware,
                                                                   You Might Also Like,
                                                                   Our Free Plans just got better! | Auth0 by Okta,
                                                                   With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps.,
                                                                   You asked,
                                                                   we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later.,
                                                                   Try free now,
                                                                   Our Free Plans just got better! | Auth0 by Okta,
                                                                   With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps.",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Your download will start shortly...",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Safe Exam Browser Brought to you by: danschlet,
                                                                   dbueichel,
                                                                   sebsupport Your download will start shortly... Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps. You asked,
                                                                   we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later. Try free now Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps.",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Your download will start shortly...",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Safe Exam Browser Brought to you by: danschlet,
                                                                   dbueichel,
                                                                   sebsupport Your download will start shortly... Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps. You asked,
                                                                   we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later. Try free now Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps.",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Your download will start shortly...",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "Auth0",
                                                                   "Okta",
                                                                   "zenlayer"]}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "zenlayer",
                                                                   "Auth0 by Okta"]}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Thank you for downloading Safe Exam Browser Spread the Word: You Might Also Like Bright Data - All in One Platform for Proxies and Web Scraping Say goodbye to blocks,
                                                                   restrictions,
                                                                   and CAPTCHAs Bright Data offers the highest quality proxies with automated session management,
                                                                   IP rotation,
                                                                   and advanced web unlocking technology. Enjoy reliable,
                                                                   fast performance with easy integration,
                                                                   a user-friendly dashboard,
                                                                   and enterprise-grade suserng. Powered by ethically-sourced residential IPs for seamle... Expand New Plans,
                                                                   same great Auth0 | Auth0 by Okta You asked,
                                                                   we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers' identities. In our new Free Plan,
                                                                   you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication,
                                                                   use your own custom domain,
                                                                   and more. Our expanded Paid Plans include increased connections,
                                                                   more MFA offerings,
                                                                   and more. Check out what's new. Learn more Safe Exam Browser Features",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Get Updates",
                                                                   "prominent_button_name": "Get Updates",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": true,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "ControlHub",
                                                                   "zenlayer",
                                                                   "Securden",
                                                                   "Auth0 by Okta"]}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "ControlHub",
                                                                   "zenlayer",
                                                                   "Securden",
                                                                   "Auth0 by Okta"]}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Thank you for downloading Safe Exam Browser Spread the Word: You Might Also Like Bright Data - All in One Platform for Proxies and Web Scraping Say goodbye to blocks,
                                                                   restrictions,
                                                                   and CAPTCHAs Bright Data offers the highest quality proxies with automated session management,
                                                                   IP rotation,
                                                                   and advanced web unlocking technology. Enjoy reliable,
                                                                   fast performance with easy integration,
                                                                   a user-friendly dashboard,
                                                                   and enterprise-grade suserng. Powered by ethically-sourced residential IPs for seamle... Expand + Get Started New Plans,
                                                                   same great Auth0 | Auth0 by Okta You asked,
                                                                   we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers' identities. In our new Free Plan,
                                                                   you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication,
                                                                   use your own custom domain,
                                                                   and more. Our expanded Paid Plans include increased connections,
                                                                   more MFA offerings,
                                                                   and more. Check out what's new. Learn more Safe Exam Browser Features",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Get Started",
                                                                   "prominent_button_name": "Get Started",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": true,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Auth0 by Okta",
                                                                  "Zenlayer"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["unknown"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Auth0 by Okta",
                                                                  "Zenlayer"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Auth0 by Okta"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "Auth0",
                                                                   "Okta",
                                                                   "Bright Data"]}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge"],
                                                                  "text":"Thank you for downloading Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Get Started",
                                                                  "text_input_field_labels":["Bright Data - All in One Platform for Proxies and Web Scraping",
                                                                  "Say goodbye to blocks,
                                                                   restrictions,
                                                                   and CAPTCHAs"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "Jonas Construction Software",
                                                                   "Auth0",
                                                                   "Okta",
                                                                   "Bright Data",
                                                                   "Safe Exam Browser"]}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge"],
                                                                  "text":"Thank you for downloading Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Get Started",
                                                                  "text_input_field_labels":["Bright Data - All in One Platform for Proxies and Web Scraping",
                                                                  "Say goodbye to blocks,
                                                                   restrictions,
                                                                   and CAPTCHAs"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Auth0 by Okta",
                                                                  "Zenlayer",
                                                                  "Securden",
                                                                  "ControlHub"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Our Free Plans just got better!",
                                                                  "Our Free Plans just got better!",
                                                                  "Our Free Plans just got better!"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Auth0 by Okta",
                                                                  "Zenlayer",
                                                                  "Securden",
                                                                  "ControlHub"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Our Free Plans just got better!",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Auth0 by Okta"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge"],
                                                                  "text":"Thank you for downloading Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Get Started",
                                                                  "text_input_field_labels":["Globi"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Auth0 by Okta",
                                                                  "Zenlayer",
                                                                  "Securden",
                                                                  "ControlHub"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Auth0 by Okta"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                  {
                                                                  "brands":["SOURCEFORGE"],
                                                                  "text":"Thank you for downloading Safe Exam Browser",
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"Say goodbye to blocks,
                                                                   restrictions,
                                                                   and CAPTCHAs",
                                                                  "prominent_button_name":"Get Started",
                                                                  "text_input_field_labels":["Globi"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-pro-002
                                                                  {
                                                                  "legit_domain": "sourceforge.net",
                                                                   "classification": "wellknown",
                                                                   "reasons": ["The URL provided matches the official website for SourceForge.",
                                                                   "SourceForge is a well-known platform for open-source software development and distribution.",
                                                                   "No suspicious elements were found in the URL.",
                                                                   "The brand name and the URL are consistent."],
                                                                   "riskscore": 1}
                                                                  URL: sourceforge.net
                                                                              Brands: SourceForge
                                                                              Input Fields: 
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Safe Exam Browser Brought to you by: danschlet,
                                                                   dbuechel,
                                                                   sebsupport Your download will start shortly... Get Updates Share This Problems Downloading?  SEB 3.8.0.742_SetupBundle.exe Scanned for malware  You Might Also Like Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps. You asked,
                                                                   we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later. Try free now Our Free Plans just got better! | Auth0 by Okta With up to 25K MAUs and unlimited Okta connections,
                                                                   our Free Plan lets you focus on what you do best - building great apps.",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "Your download will start shortly...",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Auth0 by Okta",
                                                                  "Zenlayer",
                                                                  "Securden",
                                                                  "ControlHub"],
                                                                  "text":"Safe Exam Browser",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":["Auth0 by Okta"],
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Open Source Software Business Software SourceForge Podcast Resources Menu The Most Powerful Software Platform for EHSQ and ESG Management Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations. Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental,
                                                                   Health and Safety,
                                                                   and Quality management programs. Safe Exam Browser Overview Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources. Project Samples Try free now Learn More",
                                                                   "contains_trigger_text": false,
                                                                   "trigger_text": "",
                                                                   "prominent_button_name": "Try free now",
                                                                   "text_input_field_labels": [],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                  {
                                                                  "brands":["Open Source Software",
                                                                  "Business Software",
                                                                  "SourceForge Podcast",
                                                                  "Resources"],
                                                                  "text":"You asked,
                                                                   we delivered. Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building,
                                                                   deploying,
                                                                   and suserng applications without having to worry about your security. Auth0 now,
                                                                   thank yourself later.",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Try free now",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer# Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge",
                                                                   "ControlHub",
                                                                   "zenlayer",
                                                                   "Securden",
                                                                   "Auth0 by Okta"]}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["SourceForge"]}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                  {
                                                                  "brands":["Okta"],
                                                                  "text":"You Might Also Like New Plans,
                                                                   same great Auth0 | Auth0 by Okta You asked,
                                                                   we delivered. Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities. In our new Free Plan,
                                                                   you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication,
                                                                   use your own custom domain,
                                                                   and more. Our expanded Paid Plans include increased connections,
                                                                   more MFA offerings,
                                                                   and more. Check out what's new. The Most Powerful Software Platform for EHSQ and ESG Management Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations. Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental,
                                                                   Health and Safety,
                                                                   and Quality management programs. Safe Exam Browser Features Webbrowser-environment to carry out online-exams safely Fullscreen or browser window mode (without any navigation elements) Disables shortcuts and operating system functions like Task Manager (Ctrl-Alt-Del /Cmd-Alt-Esc),
                                                                   program switcher (Alt-Tab,
                                                                   Win-Tab / Cmd-Tab). Print Screen / Screenshot etc. which should not be available during an exam Prevents students from surfing the web during the exam",
                                                                  "contains_trigger_text":true,
                                                                  "trigger_text":"You asked,
                                                                   we delivered. Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.",
                                                                  "prominent_button_name":"Learn more",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Web App Security Fortinet Open Additional Details for Safe Exam Browser Operating Systems Mac,
                                                                   Windows Intended Audience Education,
                                                                   Developers,
                                                                   End Users/Desktop User Interface Cocoa (MacOS X),
                                                                   Web-based Programming Language C++,
                                                                   PHP,
                                                                   JavaScript,
                                                                   Objective-C 2.0 Registered 2008-07-10 Last Updated 2024-09-25",
                                                                   "contains_trigger_text": false,
                                                                   "trigger_text": "",
                                                                   "prominent_button_name": "Open",
                                                                   "text_input_field_labels": ["unknown"],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Web App Security Safe Exam Browser Overview Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources. Project Samples Additional Details for Safe Exam Browser Operating Systems Mac,
                                                                   Windows Intended Audience Education,
                                                                   Developers,
                                                                   End Users/Desktop User Interface",
                                                                   "contains_trigger_text": false,
                                                                   "trigger_text": "",
                                                                   "prominent_button_name": "Open",
                                                                   "text_input_field_labels": ["Fortinet"],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Fortinet",
                                                                  "Checker Software Systems"],
                                                                  "text":"Web App Security",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Open",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "text": "Web App Security Fortinet Open Safe Exam Browser Overview Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources. Project Samples Additional Details for Safe Exam Browser Operating Systems Mac,
                                                                   Windows Intended Audience Education,
                                                                   Developers,
                                                                   End Users/Desktop User Interface",
                                                                   "contains_trigger_text": true,
                                                                   "trigger_text": "carry out online-exams safely",
                                                                   "prominent_button_name": "Open",
                                                                   "text_input_field_labels": ["unknown"],
                                                                   "pdf_icon_visible": false,
                                                                   "has_visible_qrcode": false,
                                                                   "has_visible_captcha": false,
                                                                   "has_urgent_text": false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                  {
                                                                  "brands":["Fortinet",
                                                                  "SourceForge",
                                                                  "Checker Software Systems"],
                                                                  "text":"Web App Security",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Open",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: jbxai
                                                                  {
                                                                  "brands":["SourceForge",
                                                                  "Fortinet",
                                                                  "Checker Software Systems"],
                                                                  "text":"Web App Security",
                                                                  "contains_trigger_text":false,
                                                                  "trigger_text":"",
                                                                  "prominent_button_name":"Open",
                                                                  "text_input_field_labels":"unknown",
                                                                  "pdf_icon_visible":false,
                                                                  "has_visible_captcha":false,
                                                                  "has_urgent_text":false,
                                                                  "has_visible_qrcode":false}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["Fortinet",
                                                                   "Checker Software Systems",
                                                                   "SourceForge"]}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["Fortinet",
                                                                   "Checker Software Systems",
                                                                   "SourceForge"]}
                                                                  URL: https://sourceforge.net/projects/seb/postdownload Model: gemini-1.5-flash
                                                                  {
                                                                  "brands": ["Fortinet",
                                                                   "Checker Software Systems",
                                                                   "SourceForge"]}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:31:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2673
                                                                  Entropy (8bit):3.982362766361389
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2E495C4D3580F15EDF90D0098767061D
                                                                  SHA1:AFE062A16EAC2EFAED4E3EFB7F3A91DDE8E66FCD
                                                                  SHA-256:1D6170870A7AB066DD09E42C668F7C79A497B976B818EA0F367E1607DA8E9CF1
                                                                  SHA-512:D215CE6547C6A70A166563DFF7D58A22B458F3ABBE545566DFC3C83E067FF7FB677499602B0A100E9D012EE02239B3FE0EC889524FE65872FFCC46A909738C2A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....D.1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:31:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2675
                                                                  Entropy (8bit):4.001094353154444
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6BD7D38D25BC601DC943CD12F66F46B4
                                                                  SHA1:954AC32579CD695DB2785A6CD6FE90F2FAE19A66
                                                                  SHA-256:D1C59F3A248DF7BBB30FD2FC2F9439A5903371C0A1DF81D3523D2DAD16435302
                                                                  SHA-512:49AEEC645E39C4F34E1085B412FC467F7C7A7635712A05D6E8B1BD4476071C18FCE981957BE8CAA6F2E9F129A3E450FE5A07C87E5E4303C9EE507F3BA83BC8F0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.......0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2689
                                                                  Entropy (8bit):4.008811412201377
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A0B77E5B07E1A95EE28BE67E55ECCB64
                                                                  SHA1:1A3E3EC7B11247A47238F270D29789C180E6F25E
                                                                  SHA-256:2C54BBAE877C5C88263C34444381EF335D4F345E1EB4D356F469483230BB3D1C
                                                                  SHA-512:D774CEA3CDB1FF01333C17C3A59111F0E619B1091BF1AE4A9CDA34A3833A641B7F69404E5C21EFBC5435A878EE878B41DDD2C7CD096FBB1FF886ED33CE4465B6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:31:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2677
                                                                  Entropy (8bit):3.9964166375550843
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3953E9B8F4E61B1BAE1F845BABB0A5E2
                                                                  SHA1:B2B5C8E66139640402A134DC18BCA0F540F42F52
                                                                  SHA-256:2B0BA1623CBDD4D16CB6824CE01B922D164EECC4582C0986C9A725F1D68AED1D
                                                                  SHA-512:326772E45FECD01715130871F57D8A09BCD3155F81AAE9869A50FAF860ADA814AB7BE223CBE9DBDC12B33C77B56B35FA7B87C4C5E22C3CE9CDBB1126880B76DF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....n.0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:31:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2677
                                                                  Entropy (8bit):3.9848250344741887
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1DE65D76C511966278437D16F1C86592
                                                                  SHA1:0FD399E9447633609DADD67939551E40FBDE7E8A
                                                                  SHA-256:D8DFD825F3F4B66956A86676A05DFEFE8A3568329C8DEE4D00C963057B656CCD
                                                                  SHA-512:72D5B4C93D1E0C56F70764F787030E2A21C11A39AB28CFB6D17FFE305A20257DE70BFB17891CA95C3418708117292B900759FA49164A52BFE87092859F5091B1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,....X..1....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 01:31:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2679
                                                                  Entropy (8bit):3.9964797083614036
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5D64CC455271E61FF1FC1011233077BF
                                                                  SHA1:665E7906DB9E54130A3A980E09EEA2652D09C955
                                                                  SHA-256:EBB671DB4B482251D0D37ED27199F004767B7ED8A8EC72333923EF43B910D1E8
                                                                  SHA-512:4C3073CE4315B47B196CA8A7F0858439C29C07FCB438EEAFBEDEC418294D097BCC0B9EDA457EB3C1C1243EB3950A73E0855CB2759785B149A537CAE27354867D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....q.0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):16133
                                                                  Entropy (8bit):6.369465255053494
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6C7621B7483B49628FD40DC4E24E1B40
                                                                  SHA1:A1EBC2C3E0DF6A156D13A95463F7E91DF6F68BB0
                                                                  SHA-256:202E69F222724C09F10D55FD673877F2CCDE1F0540D718F29C89E5EC3FAAE8C3
                                                                  SHA-512:1EB8CDD310FF08431FFCD073C1D1A5A425290058B8695D1E0EBD696C9A4C49C4A77449E370B63F51A5621D9441A28181E520EB13BF721499604A1CF897B7766C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.o.}k..}k..}k.....wk......k.....ek../...nk../...ik../...Vk..t...xk..t...lk..}k..(j......6k......|k..}k...k......|k..Rich}k..........PE..L...2p.]............................q.............@.................................2.....@.........................................................P....).......=..0p..T....................p.......j..@...................4|.......................text............................... ..`.rdata..`...........................@..@.data...............................@....wixburn8...........................@..@.rsrc...............................@..@.reloc...=.......>...r..............@..B........................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3515)
                                                                  Category:dropped
                                                                  Size (bytes):211246
                                                                  Entropy (8bit):5.433882832602869
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BE384F708BFBE4E22DD8704031E6136A
                                                                  SHA1:B4219E9718DA56A4C975A8D517929246290D2FE4
                                                                  SHA-256:ADACA75980F7679FC20F76DA5FF23AA94315E142B85949FDCF05796B2680BFDE
                                                                  SHA-512:6AB58C1F3AB01FE7FA08A6DCB497645B7D4A87FF383E48EE86EA03995C42D0F2C790D59D5E632D86024D4D0B94BBFF52B86CB23E788350BF0EF0E9B292E35738
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1795)
                                                                  Category:dropped
                                                                  Size (bytes):65458
                                                                  Entropy (8bit):5.52193521346235
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:34D5015941E4901485C7974667B85162
                                                                  SHA1:CF032E42CF197DCC3022001A0BDE9D74EB11AC15
                                                                  SHA-256:5C166A5D40AEEFD0679A14F95E47FF28824E66ABBA82ADFA30BE41803CC25632
                                                                  SHA-512:42CEF1D6847F535A6E8AFC0469B9F5EF79CE4AB21512AC7EEDA8EF9667D5F24BB33B30ABA9A29824B3D853D41D4ADDF6BDEE2042CF4FBD0A033B61657C671F0C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:/*!!. * Piwik - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof JSON_PIWIK!=="object"&&typeof window.JSON==="object"&&window.JSON.stringify&&window.JSON.parse){JSON_PIWIK=window.JSON}else{(function(){var a={};./*!! JSON v3.3.2 | http://bestiejs.github.io/json3 | Copyright 2012-2014, Kit Cambridge | http://kit.mit-license.org */.(function(){var c=typeof define==="function"&&define.amd;var e={"function":true,object:true};var h=e[typeof a]&&a&&!a.nodeType&&a;var i=e[typeof window]&&window||this,b=h&&e[typeof module]&&module&&!module.nodeType&&typeof global=="object"&&global;if(b&&(b.global===b||b.window===b||b.self===b)){i=b}function j(ab,V){ab||(ab=i.Object());V||(V=i.Object
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):70839
                                                                  Entropy (8bit):5.940375481964519
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:46C675A213C6BF955EB313C960FDAAFC
                                                                  SHA1:0D41AFC68B7A4490E90D2356BC9FE8AF6C52EA6D
                                                                  SHA-256:8CDEBEEA2B2198D8C07D5FA94CCF4FD560CF46FA4C79A9DBFD35E4A1597F473F
                                                                  SHA-512:BB5B406608D63A5F1E5411978B10BEBBE59ED40D7106928147DC5C1DC27385D87B292CEDFAF8A853847C8A592694B262365EE55ABF8890346BFCB06E821B0468
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=692580854602492&correlator=3997770551026188&eid=31085739%2C31086815%2C31085776%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=3&didk=3776905340&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873208427&lmt=1728873208&adxs=963&adys=217&biw=1263&bih=907&scr_x=0&scr_y=200&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&cbidsp=CpIFCAESmgEKBXNvdnJuEOICGoIBCg8zMDc5NzVhZjE1ODA3M2QQ6ZATGgNVU0QiD2hiX2JpZGRlcl9zb3ZybiINaGJfYWRpZF9zb3ZybiILaGJfcGJfc292cm4iDWhiX3NpemVfc292cm4iD2hiX2Zvcm1hdF9zb3ZybigBOgYIrAIQ-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..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873205215&idt=3123&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_postdownload%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x250%26hb_pb_appnexus%3D0.43%26hb_adid_appnexus%3D3484c9500375acc%26hb_bidder_appnexus%3Dappnexus%26hb_format_sharethrou%3Dbanner%26hb_size_sharethrough%3D300x600%26hb_pb_sharethrough%3D0.31%26hb_adid_sharethrough%3D31b3d3c6ecde647%26hb_bidder_sharethrou%3Dsharethrough%26hb_format_sovrn%3Dbanner%26hb_size_sovrn%3D300x250%26hb_pb_sovrn%3D0.31%26hb_adid_sovrn%3D307975af158073d%26hb_bidder_sovrn%3Dsovrn%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.43%26hb_adid%3D3484c9500375acc%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=1333199680&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138426400955],[6251018371],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslOiqNEiWYilWckhdM-Jzu5tmez2ijxljUDZ4_F9cBGBIO4oqJIbwv8Q9l5KAx0ALfl2vWTL3V2IGACvcBMarQ","CO-7sczqjIkDFZGMgwcdIPYoFg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):778
                                                                  Entropy (8bit):5.123725398486109
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:352E2136D38EF6AD48F2E39D0354B35B
                                                                  SHA1:1D4225628317A48EA567310BDB0C65F985939275
                                                                  SHA-256:F632D93BBA210B545BDDC3F83CBA248691307669C663CB9BE89001A328F32CBC
                                                                  SHA-512:5754922F6BBD0AD372AA9FB94DB60E6230BFC1A09E1E43A1CA1D6D3D6B92055E223E4F4EFD08059EB6D6BA28C9A25C0D45E61405806F8FC8832C9E3B01D1C803
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=2cd47fb61fbe390c:T=1728873163:RT=1728873163:S=ALNI_MY55EHeMu_OJErmjU_-RBKxDqHing",1762569163,"/","sourceforge.net",1],["UID=00000f08bd49364b:T=1728873163:RT=1728873163:S=ALNI_MbDrxJvASmbkSRWqoN20AWQd-e13w",1762569163,"/","sourceforge.net",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKqCqLbqjIkDFUQAvwQd8ysmNg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=2bf1a6a202a671ad:T=1728873163:RT=1728873163:S=AA-AfjZ2g-cL0cmk76Z2piC3nco9",1744425163,"/","sourceforge.net"]],[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32000)
                                                                  Category:downloaded
                                                                  Size (bytes):42766
                                                                  Entropy (8bit):5.082749850320046
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B7B9C97CD68EC336D01A79D5BE48C58D
                                                                  SHA1:1A99890B57C9859A622337ED0B2F989D6E30CC0E
                                                                  SHA-256:B394D33B2A7EC654A6B037EBFDA6618341B3F897A362BE624C923C2711B54A43
                                                                  SHA-512:968E18822C24C6C54827999EC766FE54750A9489D22B6A45B641854731EC00BEB8FD93B9BDA8823E67463F7A99AB587D333673821AE90CFDF7E92716BA050C4E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/js/sandiego/vendor/owl.carousel.min.js?1728570630
                                                                  Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):624
                                                                  Entropy (8bit):4.985623047061374
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:81D2C28E95E3EF8F09709DFD1DB4A26C
                                                                  SHA1:DADE44635D171DD9A4DEA84B2FBA145605BF71BE
                                                                  SHA-256:CF830A0A8D06B074C1806CDDC0B6A1133973294C1B93B24556157F3CD0ED95CE
                                                                  SHA-512:3D740906AC96714204DDCF3E7624EF0895E70F2D6768319CD2FDE71F1C254259AADBFE53C8DB9BF492FD40CECD1C181E1950D18A7BDB36E0D2A6924E3A4F0CA8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJrj1sHqjIkDFcoKVQgd56wvnA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMqupLwkechBTCetwtWBKO1Drch9g4ErmmEVHNeOo0ue3og_0FGVU6y3DwC9ugg3v5bv98LPg3T_Z5_SL3GiYCv8let3EEyOA_bq3Dky7sELf-_4HWCHreGNx9csI6yUyOm_N6STxpic_wPk5P8JpBW9XaidA9wU666zxNCRwSZKp5iKk3hLY6HncQoMGCqSJUsuPPt",null,null,1,null,null,null,null,[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):71407
                                                                  Entropy (8bit):5.94629195084226
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C7233F4A65FD67045DA6B20FF38B978A
                                                                  SHA1:2D486FC01B9B6CFDA61F2A94E3C259CCECEB29D0
                                                                  SHA-256:CBBAF12F587385B08CD3404AD61F29FBBAD8CD681DE5AAFDFFBEA369A258B42A
                                                                  SHA-512:ADB6FF840AD98B687F6A1E51F3320609283DFDC95F8F99A3C91A007BCF577FE17CC1150A04BC98ACD221C16D1EADB34AEA18B28DC08B5B69268FBFE47FAD8C4D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138426461130],[6249234945],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslAl6vJUW_rnCABWzCqbeRIDxm_DDz4almH0vVSsCvWaFoHXGDU3ZyOT9sJGtbTAn6Ms11NVzzBy95jv8zcnVE","CPTzhsLqjIkDFboiVQgdfSMRmw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):420
                                                                  Entropy (8bit):3.829780859944478
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0EE1E9ACA55B5D755B14C403286C6183
                                                                  SHA1:AB6BEA1888F3808B234E3B2D2D2151C2EC7BB96C
                                                                  SHA-256:6D3E46639C81B91FC8053CD06B6A2B72CC75A662B964412873FE2FABD61826AC
                                                                  SHA-512:56CC80DD97C5FE9062D9FF8D66E86755710E83BFD3C1D37F151E73817A727A6255CAAB33A1866C850A3082C58FE005F85E32F979FADA8D890B610C7284AEF02F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=692580854602492&correlator=3997770551026188&eid=31085739%2C31086815%2C31085776%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=2&didk=3776912501&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873208422&lmt=1728873208&adxs=963&adys=492&biw=1263&bih=907&scr_x=0&scr_y=200&btvi=0&ucis=2&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&cbidsp=CukCCAESFQoFc292cm4Q4wIgAjgBUgVzb3ZybhIZCgdydWJpY29uEN4HIAI4AVIHcnViaWNvbhIjCgxzaGFyZXRocm91Z2gQ5AcgAjgBUgxzaGFyZXRocm91Z2gS0QEKCGFwcG5leHVzELAKGrMBCg8zNTk3YTcyYzA3Nzc5MGIQ8JIGGgNVU0QiCWhiX2JpZGRlciIHaGJfYWRpZCIFaGJfcGIiB2hiX3NpemUiCWhiX2Zvcm1hdCISaGJfYmlkZGVyX2FwcG5leHVzIhBoYl9hZGlkX2FwcG5leHVzIg5oYl9wYl9hcHBuZXh1cyIQaGJfc2l6ZV9hcHBuZXh1cyISaGJfZm9ybWF0X2FwcG5leHVzKAE6BgisAhD6AUC07QUgATgBUghhcHBuZXh1cxgCIiQ3ZGU5NWE5Mi02YjY5LTQyNzctOTdiZi05NzI0YzViOTI0OTAqBAgDIAAyB3Y4LjEzLjBAuBdKAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873205215&idt=3123&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3D300x250%26page_type%3Dpg_postdownload%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x250%26hb_pb_appnexus%3D0.10%26hb_adid_appnexus%3D3597a72c077790b%26hb_bidder_appnexus%3Dappnexus%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.10%26hb_adid%3D3597a72c077790b%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=3574710162&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CM77tczqjIkDFRqKgwcdsgoRVg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):51455
                                                                  Entropy (8bit):6.055329100683404
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EED9F39245904141AB118809F1B0C4AB
                                                                  SHA1:D2BBF395B96A2B6E1116154EB54E065468C30AFA
                                                                  SHA-256:091C045EE4F25582333A0E5DC3C22D1AE97B72631D0587A9102ADD78C33A2A96
                                                                  SHA-512:98481353CDC6A57FFE5FC91AFA65A432F0E718D570651F2CB60CF448DE008F9D824A13AC17340E6C59607F78A3CDC89F7DF2B455EFFE3E4C8D6E275F16DC8160
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138480729407],[6745438485],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsnrfD6acJICXlzaR3d5b69TYSoqyHphBOZJRrD0kRluITBAAT6aPwKCafUbraNZ_ZNhqMMSHu5Vy-dsVt7D-8Xn","CMTis83qjIkDFbiegwcd8B0GjA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n}\
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):80
                                                                  Entropy (8bit):4.72611868335301
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C721C08002D648B7E46DEDC448C013DD
                                                                  SHA1:AA4D920846F7080FCAB8C09B969290627F15262F
                                                                  SHA-256:5AA20586B4609E708C559C1385C6B86FBB2B3201E90084BE533DD11EEE756359
                                                                  SHA-512:8D0433CF07522A6337B8C12BF321C2695F1ADFC9A9A8D0AE4D8F502EF58E1BC86A55DCDB5FB1CFEABCF0BAB53E2E6ED04F966B053358D53B164C2F0FB3F93E0E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlEMULOjL0Q9RIFDT0fUzwSLAncbMKHZ-HBVBIFDZHF6KQSBQ36ORAHEgUNI0RURRIFDWs_8mUSBQ37M1Di?alt=proto
                                                                  Preview:CgkKBw09H1M8GgAKLQoHDZHF6KQaAAoHDfo5EAcaAAoHDSNEVEUaAAoHDWs/8mUaAAoHDfszUOIaAA==
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (3013)
                                                                  Category:dropped
                                                                  Size (bytes):3237
                                                                  Entropy (8bit):5.156320363882298
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:07F2C67835028B4C9612C88181631965
                                                                  SHA1:027CD5DFBBDDCE69CD3772C1F717A3C6005CDA13
                                                                  SHA-256:6CD626A6A0D39AA8C19F8F7203305033E755C100073927611DF9CE447314899A
                                                                  SHA-512:DF7362E541E34B0E2F8A0AE8BDF7C05E884F7DFADD86245D32F29063B1E85E4B825215ADB10409ADB644CA4C625387C5DC3378D9B37530ED5591CF46BD2A669F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:/**. * Featherlight Gallery . an extension for the ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/!function(a){"use strict";function b(c,d){if(!(this instanceof b)){var e=new b(a.extend({$source:c,$currentTarget:c.first()},d));return e.open(),e}a.featherlight.apply(this,arguments),this.chainCallbacks(h)}var c=function(a){window.console&&window.console.warn&&window.console.warn("FeatherlightGallery: "+a)};if("undefined"==typeof a)return c("Too much lightness, Featherlight needs jQuery.");if(!a.featherlight)return c("Load the featherlight plugin before the gallery plugin");var d="ontouchstart"in window||window.DocumentTouch&&document instanceof DocumentTouch,e=a.event&&a.event.special.swipeleft&&a,f=window.Hammer&&function(a){var b=new window.Hammer.Manager(a[0]);return b.add(new window.Hammer.Swipe),b},g=d&&(e||f);d&&!g&&c("No compatible swipe library detected
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):11899
                                                                  Entropy (8bit):7.967142836351682
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D12954DEA98C3C4F3EA32C09BD64CA25
                                                                  SHA1:7D5B220316977F188C9659DEFF2504E40109125C
                                                                  SHA-256:906C245ED979C282EF08ADECA0343B64A4426BBC3503FCFC0199A43DF73B3FE0
                                                                  SHA-512:40FEC93CF8D37E536D841CB01688185B88B7383E2774F2D34CB4BFF8768E6EE9F05B42DE55BA4035DB5A833283E7C679C2B2C05C4F9E7D0A08CB3384E0F5AF48
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,....5IDATx..}I.$Iv.{.._""#...{.{..A..!...:.". $A.Y.@7.x.t...:..._@B 1#Q.7Q3.j.!N..Km].[l............3./.2-,..-....6....?..|.....4|!.(...?...z:._.&........N.m....a..,g.........B.3.g.0."."....h._.sCDb...|.9.c..X..g...x.........\".|.W....._.._..?......._~.w.....0z>q/.n4..........6..O....=...#...=........;...Q.|...W...._........._...|..w.M.X>......x2-.r...y.C.F..D..B..,.`(}D.3......u....7.........}._....<...._?.}...{G.qw4s....=ztrr"7.,..... ..._#......[..h...H..h...f_.~.....J.t.....$ ........Y.P.H.Qi....b.ZC.....98.. D......"....Q...p..........*..@. .tt..@j.....+.!.q.&...g..!D..-S.."`.*4...;....*...i.J..V.F..<.`..V ..&.?.v.9....{ms^t.1x..A.c..lZ.V)=.......,.....6...?.^..B.Y..I.......S...SW=.?.5A.........O....Y...._.......'s.VJiSY.O?D7....0..T{..`..Y...f..C'H~..iQ..B..'.4"Zk......i..dCU..1R.&...<?}cw...=.0.Y..C......-.D.....x....g..(........O...k..n....J..$.F/R.........N...~.PZ3.:Cx6:.....y_V.Q.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):71377
                                                                  Entropy (8bit):5.948116840389237
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A1D7A4C0E2F6FDD1749DB645736A8421
                                                                  SHA1:2238B99DD899866DC9C394340A840F659368253A
                                                                  SHA-256:68C2EF6A541D50E2988ED1103A8CED26FD36ECF99B18F66BAD5CB0B8E77D5597
                                                                  SHA-512:59645CA7E1CCC67237EBA1EE99577828B3A6E095241F395E4C702CEE33E57080A510096FEE7B2C873C284DFA3B18736173D86A06ECFB4859369C927DDDC09F73
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138438534758],[6338578491],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmCqPjOaMJFZs-RY6JwL1_Y7bKys9Cj7jAARnHgEDBqlyYSx03czSyGubpYbE2mWmBiJthl9SF6MamO3ntG-B4","CP2pmMLqjIkDFRUJVQgddGMMIQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):70761
                                                                  Entropy (8bit):5.937367929647485
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8F6204B190F07CB12D2F5EB5BE30672F
                                                                  SHA1:E193B3A0A57A7FAFF54EA0FB04F22D79BC11DD67
                                                                  SHA-256:F49881E8755A05780C77ACA50C7C0DA8BA4763463D46E076C0A8D7BD65ED00CB
                                                                  SHA-512:0C63C896E3E988F690B9F761AF91809AF02C02E7BB4E6CB7F488D0BBDE5E2FEBAA7A5E8817B1E9657462A8120D01AC47400D8AA2244139577662E39933560672
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=675766137591355&correlator=3326071980322837&eid=31083339%2C95344209%2C31086224%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=2&didk=3776907272&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873180266&lmt=1728873180&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873179110&idt=1086&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=3705235419&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138426394196],[6249173253],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslI3toruPEbIvDPn7Ousrmw7CAKtOxH9PsTjfgPskHg_SXGHASzAlFHo-_6ruOvLWjHNALU-E7U4jc7ioZbMOk","CPCO_77qjIkDFRouvwQdjYYIfg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >= 0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):3768
                                                                  Entropy (8bit):7.878546300265004
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:164B69B921739DE23D0312AA421C3E07
                                                                  SHA1:B404CCD8277618C9D338912B89868EBBF124FB91
                                                                  SHA-256:2CAF2E42A5B9E2D3F531B142FA6450A47FAD03D91F65BA26CE986AD16CBC475F
                                                                  SHA-512:70F65216AB079B082548C067903C1573618BFBA768655B8E6FBCF6BF725BA4EBB857C1F3262B414F28397B6CBDB0A7F44AF3EC72D7CD0121F6C935F11102E824
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/allura/p/crystaldiskinfo/icon?bbb9abce3de6fe95e75443bda890cd32a552f2f11669c60090e21055c08694c7?&w=48
                                                                  Preview:RIFF....WEBPVP8L....//...M0l.6r.J..E.?T.[.!.e._.,.4....:$..E...p..d...*..._.P..DB.m$5&...<3...!S.t..~DM....=.j..~M....8:$....\~.....@r...DD..Y.m[.$..%3....G.C0.dff.VfA.z5.........L....ll2...<k...|K.dI.d[D..u.........|K...m[.YJm8..y......+Lf...2.)..HR.....".x..0...b..QY...*l...I{..m.I......"b.A.Iz....H.&...k(r...|...........3..@..aG].If.M..q...o..23........c.3.].#.~}......[.....\. .N.Ye.qi......vW...x.1.Fw...../.....;.^......*.C..1Z.1..)...S^4..f.I.\...........Y.......B........[.1N.!..h;.......<...q...+.B0`...6%u.......q..9.|$.jt.M....$P... .)..j..`A..!...E.2..._...*...(..[.a..X.E3-...A.....Z..XH..P..8..Y..3.A`(....M.B4.(E.W.!>@...oa. ....5.|2L.......P..I.25..^..2.<.........FA.ZQ..H&..1U ... ...a".VU"..j...(SL...JnIQ.i.."D..n.f..eR.6.E.....0.t.......D*5.B.....E4.(....L.........}.......q,..&.....+.JE9..T.*_I.`......;A..D1...#.b...J.C..u.W.......w...N.9%.@.8x.x...XD.v..S`4$..@......h.8..&.b.....(.J.v{..^.u_O.~.{.7-....."t.....^.M........4.S.L..3.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):71347
                                                                  Entropy (8bit):5.948676950222964
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C19A64C15F64B0162FD34105ABF09A98
                                                                  SHA1:B42FFC460271CC62B44AE3F063ACCB2F6FBAA7B9
                                                                  SHA-256:F9590AEFC2A5E769A0DFADFC570B0E705CE60BE38D0C81DAB30436A1D53E63AA
                                                                  SHA-512:9881F0FD48D27BD26D6BD6B098148AFE2174D4DF2948822CFC4B636AE5CA3A0E55050B8F38E2F91A3EAF6A2BE5BADDB4FC885B94F55A19DA2D46CB6B8EE4C6A3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2671351783750085&correlator=499079533701772&eid=31065645%2C31084739%2C83320915%2C31087378%2C95343343&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=2&didk=418137063&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873184728&lmt=1728873184&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873183964&idt=701&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=1588563051&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138448225811],[6390397403],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmH7TrTZ561sgH4onUcJqA677Fg9tVsAZVVUDvNRCT4G_b-KN4lz2AkTYRKCokQ3dETHluzFIjUcHqcw03YQnk","CI2Nj8HqjIkDFRr6EQgdRdgFqw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):71482
                                                                  Entropy (8bit):5.944527706894401
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:57B96046BB31D1C8FC05996425612EE2
                                                                  SHA1:E47CEBA3F91BF5C8702E628EAC52C2CA8983DC4F
                                                                  SHA-256:8F09B87DBCB51CBCC982C643CD175C4269A4DCCE430FA39634AE66F1A713D6E1
                                                                  SHA-512:4F8A8FADF377EC91356E2FBECB843AD808650367497AAED92030DCB67303EB584A97F8B6E2A1A0FFECB9DDE6F98E9B9749BA519214D98647184B1C5C6F0CB360
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2671351783750085&correlator=499079533701772&eid=31065645%2C31084739%2C83320915%2C31087378%2C95343343&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=4&didk=418146485&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873184739&lmt=1728873184&adxs=963&adys=500&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873183964&idt=701&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=256309498&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138427060474],[6250939810],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnr7AG-bOKr1NsrjSeCpBN3b5rFmmefwCQa_23KdppYAH1EX9q7yNqgSbGF0aQ8z8vmUajKKQ58t7GQt9NZ8Vc","CIfbkMHqjIkDFaHsEQgd0boBug",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (31988)
                                                                  Category:dropped
                                                                  Size (bytes):70075
                                                                  Entropy (8bit):5.351014994797908
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C6ED741BF77BB7697EDC4B20970EDDAA
                                                                  SHA1:ABB3F457397606F27136A41C02CE7FC87FC00E09
                                                                  SHA-256:D5ECF2F6D5B7937DD1AA50165B89193436347D55CB130951D41E028B1F09D3AF
                                                                  SHA-512:768B11552A21C317B539E43EABFAA5CD328EABCB3401DEA617552F314A02335D9D541B8299946C65130EB60F8AB947C9ADB085A41BDDFF3B59CA4970F0703619
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):60358
                                                                  Entropy (8bit):5.965842671747954
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B78CF9C0939CCA179251A147ECB5880A
                                                                  SHA1:0FB6FB99520899DC72AA1E4645C668D6700E75AF
                                                                  SHA-256:8C77E28695DF1456897D9C0C584AB139490BFE1D220B2DAC73F49CD1ADB4030C
                                                                  SHA-512:E490F6108DD927420F27DEDC76BBBEB6CFB794D90D46575616E1393CD6E22B2619004E120AF2D4FCFC507D7EFA9AFA8BEA436999D239CE623624BB19D1B414FB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,250,970,0,1,null,null,null,1,null,[115763391621],[2168334381],[2036965341],[1511469861],[151821],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CLjsrM3qjIkDFXOMgwcdvicthg",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;te
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):51694
                                                                  Entropy (8bit):6.054065745242087
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A9960290DCC4D907C3E8F71CBCB65EAB
                                                                  SHA1:160A2EABEC807E961BDA136EDF75CDD569D798C9
                                                                  SHA-256:396F7FACCBF1AA7A2798F16CAF2CF253F3837DAEBD475F837361580A5D8E3DAA
                                                                  SHA-512:28AED3DDFF2F53CC017FBEAAE3C3D4681EA8597BC1542AC6AF9EE78B12A2BEDF695EC9FE40B1FA684E3BAEF9DD927D1E3D19854AA42A4622F74899903E6A498B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138492733621],[6790321810],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGskD6WJrajAmQ0FbbETMzKBP6LQgpBtQ1-sLdnuMJGiTtGtszSx3xM47eDBJZ3SK97nwa4MCYpZvgDQ1TXihV0BM","CImm9MHqjIkDFZcTVQgdaQUFtQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):11174
                                                                  Entropy (8bit):7.980396917755653
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D74286F066B40DFBC039F4660C95C1DF
                                                                  SHA1:AF5DC4420780844C0D667A5D3DFBCA8719A6FBA4
                                                                  SHA-256:28BAA1D15785CA6CA256E18BD62B9155E4780A3BD8177C3CD31E16ADD60D2B04
                                                                  SHA-512:76DF6EBA1E4A581927F143BDE942EF615A83CF1A36C5BD94F5A546109A5F900CD68724A138930A892A8EA633535837322853C8EE3EEAEBDA435E8A00DF369FFB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,...+`IDATx..Z.O"Y..s.P...... ..>.Ey.""...D.|....d..d.w7.tg....d...4.7../....&..t.]..XUV....T..?.......U..**./.....o_>........\....@N.^.E...2....o>...1...!..c.6.#rB.g@<9>.......WO.T(....y.....y...}......w..S..x........I?=.._..5Ua@Q...(.wY.....nP>...$V'Lf.P[r........+)..\..o.k.9|...n83..q.v.#.y.=}iQ.$=.Wj......=hj.$.....b.`9...Qsr....r..ZXJ..i..c.D..>.:;.5....m...+t3..NQ...ju..x..%8....a.q<....._F.^..0.....;.(.1.c.r....gw.3...{..V.P..G+...6J.S.e1.......j._'W,LL....h....%.S....-..w7}.....}........i9-.$.6M.v8.!.}. ..Z.LL..b..Z.HI0.^..^x/.......u..z.r.._....D.W..6;n...D........H.....Ww.K.&........y..(.~...s..F.a.....!.v...a..#.X.=.0i....pn'....R.....Y...I....Ph........`...K.w..1.n......?...6.Bp..\x.}`#2E...E.....U....@...l.x..W/.....g..B.....u....EV...,.}.y...+nE.....<.\..v...K.{9..?4./...R.K'n....s.r%...c.X,.|....?=?..:DY.u..6....r...rb.<b......S..4Y.bI.C.c.6...m...aH...02`...<.G!.q...C#.F.:..X
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8443)
                                                                  Category:dropped
                                                                  Size (bytes):8640
                                                                  Entropy (8bit):5.218106892835956
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5B7AE6549E7A03195B2E61DBA3207785
                                                                  SHA1:701976BFC93B6E8FA9C5922123F6D7F654276B67
                                                                  SHA-256:929784212A0B115FCF4EF00A70F62B62C50C1EBF1E2E13DC83C517D063FC68A0
                                                                  SHA-512:6594D411B321FD5C2C52131C68C3302DF334E71841717DB44B5CFDF7F6F81110401DC9D57D3BC9DA5211701FAA048724BC450055CCA17C229AB68EC643937A37
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:/**. * Featherlight - ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/.!function(a){"use strict";function b(a,c){if(!(this instanceof b)){var d=new b(a,c);return d.open(),d}this.id=b.id++,this.setup(a,c),this.chainCallbacks(b._callbackChain)}function c(a,b){var c={};for(var d in a)d in b&&(c[d]=a[d],delete a[d]);return c}function d(a,b){var c={},d=new RegExp("^"+b+"([A-Z])(.*)");for(var e in a){var f=e.match(d);if(f){var g=(f[1]+f[2].replace(/([A-Z])/g,"-$1")).toLowerCase();c[g]=a[e]}}return c}if("undefined"==typeof a)return void("console"in window&&window.console.info("Too much lightness, Featherlight needs jQuery."));var e=[],f=function(b){return e=a.grep(e,function(a){return a!==b&&a.$instance.closest("body").length>0})},g={allowfullscreen:1,frameborder:1,height:1,longdesc:1,marginheight:1,marginwidth:1,name:1,referrerpolicy:1,scrolling:1,sandbox:1,src:1,srcd
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65534)
                                                                  Category:dropped
                                                                  Size (bytes):96779
                                                                  Entropy (8bit):5.288270480676707
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F91A5D52A6B46BDB26436411C76693AF
                                                                  SHA1:6B6D07CE2B53017345C3878FC94D9D87938732AA
                                                                  SHA-256:A1DC183A1E37C034F6528F4768D7912A229F7F25F9E4ED4AD283D0B1D7630551
                                                                  SHA-512:E7BA9CC524FE8241993DFD99929824A9E39BBE478815C29B34379C6AC1DFDC9CE29EBE430198CCAC41204566E35CED6EFB9EDD68EA18A5FB35A6436BA4372B8D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):70729
                                                                  Entropy (8bit):5.939586410770091
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:85A6B39FC90DDA20C748CCDBAC4B3E5F
                                                                  SHA1:16492D68E79052843411AA757AD2BB462E244F74
                                                                  SHA-256:C7BCC2F8592D7982F8B0322966FF129FDB79E11401973914C570E3907DD467CD
                                                                  SHA-512:A75FB9FEE751410B10C165E1257DC097E944898007366648289112B8987856E20EE15A05A79942975686E484E6799A49D42307C42C475A88B3D2D85381B94233
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138457076632],[6422589736],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsl-n687lphsOJJ3lzZmKyCeHdu9EHv_v1RXymYQOOYeTw1g-B4Z0xe92z5AAnLGJqrOYgJihFG8jszGytc68JI","CKjDi8DqjIkDFRrAEQgdItsmFQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1113)
                                                                  Category:downloaded
                                                                  Size (bytes):122037
                                                                  Entropy (8bit):5.31252447715028
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4D87958EF4DB6BC5C6CA41142994712D
                                                                  SHA1:446010FA081972D86455FA104EB8B8288FFEE85F
                                                                  SHA-256:49E83BFD766995274FFAD70ECC1B8F037168E3E74D609B8E45EDE5D295326CC1
                                                                  SHA-512:09D86DC79C7C825C88388E917171D34A241946CACE8C3BE0442F5982FCD8786B0F0FDCC208029BF1054565AB8A7DD23F1E13E8C0C9B22E686933E621A5475EA9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://sourceforge.net/projects/seb/files/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe/download?use_mirror=zenlayer
                                                                  Preview:<!doctype html>..<html class="no-js" lang="en">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1728570630"></script>.<script type="text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>.<script>. /*global unescape, window, SF*/. // Setup our namespace. if (!window.SF) { window.SF = {}; }. if (!window.net) { window.net =
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):71978
                                                                  Entropy (8bit):5.951650668780535
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:ED9302F4AF67B252625E919810821ABA
                                                                  SHA1:C8F8D655367D100AFCEFB2EACAA571990292A0B4
                                                                  SHA-256:487B57AFC0B74CF5F790262F4E9B31F14A70CA5786A6278108B95E5222CC0965
                                                                  SHA-512:6236157E861F92119C5BB580D862E816D6F583F24FEF2B067FDE8031CD323121E3764A8447C1456B7DDF55393D825568110712141C4FAA831F8E52D5E4090489
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,[["ID=f1b8d39c43ab3be2:T=1728873163:RT=1728873163:S=ALNI_MYpM5iSMRs8QQKaurVUGilApIjEyQ",1762569163,"/","sourceforge.net",1],["UID=00000f08bd8afac5:T=1728873163:RT=1728873163:S=ALNI_MYjOiw7JVlL0pYeq2jD8VvvVHq-uw",1762569163,"/","sourceforge.net",2]],[138426392186],[6251679005],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskCHfY0940M-ZvqNh0VowvLkZ2d2qgg5K6VIWz1PBh7aEWO3JxPuKwmgimYZ2UEjRzA0_VgTh9AOsAqylY1eiA","CLC8orbqjIkDFS3wEQgdLLkD6g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOIOJ7RClczPuPCH-HYmDDywHjC4f6kUq6xDC9wTEKjLh6a4qWyEsleTpGEGa7Rymgj9iTkOA9s5QXjEWZrCFc0g7r_aiSsufmb97TV7n6Op2-AJOu6OhsAX_O7zIxS11RMHK-yeMz1BBbgLUrEZgAIz0R_1QcEkJ31s9Sc1NMMU-hLIO11NyPywlmHCR4RV9jsOWnd",null,null,1,null,null,null,[["ID=5535cf72647810b9:T=1728873163:RT=1728873163:S=AA
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):533
                                                                  Entropy (8bit):4.618406422835124
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E688231B1F7E531740CED4207C787BF0
                                                                  SHA1:C6E090A398DF03545ED7860296DB295FF09E93C9
                                                                  SHA-256:496D633B10CE6AD69B11D39017E600754F673BBD3896BC9DCA3A4ECC22C897E6
                                                                  SHA-512:989FE970B4AEFFA60A74660340371D3A88ABB8E3C800AB6DF2FAAE755A9A97DC117389B2FC88A335580C858C642A902126724E3D45E8F329B65F1A2651A94C4A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CP74w7_qjIkDFQgxvwQdMEcARg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMzGqlPI3IlJT8nCD9k7jzTC90p9DvHsbZKj5raGO01IRBJBlNz0jp8bH-5B66I54URfry0fwDIXtMJJuU8A_LkBwDb4CilJud_iqmDqo4CkiY",null,null,1,null,null,null,null,[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 300 x 600, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):74700
                                                                  Entropy (8bit):7.993311213689596
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:D83B56EC1447EDB712551189D0C8FED5
                                                                  SHA1:E4880B2BACE2E74CF660F0E5E2DFDE453CCC3322
                                                                  SHA-256:ED4068754445BDD6E3842A3E4D5BAA951066AEC09B6E309235E877A101C9DDD2
                                                                  SHA-512:7C23E5345517FEDFE05C00ABD5C0C60C86F82E94F3F70493DEA4AD19C7DB39F19F973F4E6D6B6672BC24CCAB216107CCE58F5CEAD6983336CD8A4F20D355AF6B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...,...X......&.?....pHYs............... .IDATx..w|TU...;%.@..N ...C..Qj@." ......]\]t.N.."6.......t..(HS..bH...d23..{~...2.LHB.....L.=......GIII.H$......5k..D"......\.NH$.I]..%.H<.)X...c..%.H<.)X...c..%.H<...D"iZ.f......./..Hii)eef|||.........~~~.tz.E..]..%.\.X,e.Q2..........e&.Kr....8...lZ.g.+3`......)0......#(..A..v.XE1...C.k:...%.x(6...R.C.*...bAo..8...l..r...^_Z.....A...M.nh".0....d.....N..R..P....`.(`%...]|o......a.......o..a.NR.$.f....L&. .....r.*++Cg*....r1.-..8...\4....MDG4.;..=..}DG4..Ptz....QM&.hP..\l,&4......77.r3.9........t...).(`.....................+..bV/..={v}.y$...Raa!..>+V...#....eK.....x.G..~...Prss...W......1..(eF.Jr.....8...l./...bD...$D.z...6.#...(.n..(......M74.;D.q.X.....f.fg.f.c...5'.a........#......N._..N..7.p..........<U.w...q....rJ...a.u.[..!X...@....]t..'...u.wQ.:...... ..*bU.K...%.%J.uN..."..f...c.>U..............%i..........x..Gy..'..#999...2g.+..+..d....Jw.-.Jr...,.n.....+X._..hPZD.i....9...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 300 x 600, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):53073
                                                                  Entropy (8bit):7.9908934711068484
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:F03903FA6A04B07A3D24F5F13C0EF582
                                                                  SHA1:EA9EF1B5DEADB5AE9FC3724A41EAD26B83A34418
                                                                  SHA-256:6DDD7C14520C6EA94BA1BE786A783D94D160F041C5547AB617C71249CD09B149
                                                                  SHA-512:22B30FD077E7A589B202BC4DB2705A21AEC58F620D7969ED2C7D86622BF761EF3D952B6F83AA1BAAEDDDF84681903FF15C042420C146C083F1B9EBC4E58769F1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://tpc.googlesyndication.com/simgad/5290732496427483457
                                                                  Preview:.PNG........IHDR...,...X......&.?....pHYs............... .IDATx...y|T.....%3...@ 1.$@..b. TP...\..kU....Z._.Vm.U..o.B[..,VP...}_B !!...d.d...c2C&......@'w.r.;.9..3w....\E.!|..`.E.].!....O<.f..!...%.%....XB..!.%....XB..!.%...........ihh.dr.kl4..................N.GQ...z.H`..#,..+...M.L.448...F.u..j..-'.....rt.z,..4..........c0.E...\..2......3...TB\.l6.....@j.J6..}}.~...j.1.T...X.p.E.A.L@...fh...i4...V.%............U.b....9..c.j~l......U3..p...o.f.z.$...gv....FW .L..L..2....k..T.....r.....U.Qm(..hb...%..9..8&.Md".N.-sm-..F.hP...6.F4...*..(T.E.....p...@Sp4...;........Q.....6a...(}.f..XO<.D.l.+..DG.l...F..._]...........LZ..%(.l..e..IB...&j....K.T....!.%!.Mb.+.\.j........%....n.^Q........c....)$.s@..N..M.#..o5...|!....SC=i.>.....1.l.....PC.D.A.....6au....0..p...n.WU;.J....+....q<>..{.QT.....p.............w.u}~.......z4(a1h.b m..s.....;V...2.K...........9....G.w'.%.@..O}.T.A..B. .....|.@nn.C....O?.d2a..5k.{..!++.......9x. ;v. 66...FF..App0..G...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):12738
                                                                  Entropy (8bit):7.979924801066825
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9582AAD5BB3DA0C380009ECEA28544E0
                                                                  SHA1:2B6BC640714C4E33BA1837DD78E6D99F358D6D2B
                                                                  SHA-256:D7077488EA6D9276C3880AE360F2CFE505B54132F231C5B65FB97653C9B38EFE
                                                                  SHA-512:FC72CA50AB8222E9C081CF18BD51FDC1E3B19CD10D9236778E09CB69D919A864F38EFBEAEF2F2BC0E68467FFC9E4CDBE859A2A8D96B8650B23CD1E0E997FBE1F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,.....pHYs...............1gIDATx...|[...-..=.m...^..=..l..3.M...@..J..e4e..-..W..!.?J[...R.B...2XM..'.c'v"5...s..}W..w.9..w.28..gxx...n....WLL..C...y....D..Kp...[.o....K....[..4...;%..!.......?....n.!../!.Y...`\........s..{n............P...l..trl....2Gp))t2e.`.u...../Yr22.D.1........9..k...i.F.....g.3.tIP..Pz..;....].V.y~KAv..o.gGNF.M,.Pk....[PLjJJ.j..T]R...S.x..mHo.i-..u.D..L.5U.......:....n.y.........gt.5..Lr:#5.....3.[FM..D.75......;.....PSR..`U.d.2........e73..T4..@0..G........Bz../.7[%TzZ*>.H!..T........&..$.H2.8...P..$..+.L.y!E.4.W...z^OzjZ...R...Sj.....+.$'3..#.18.BeNfV..{)...(.Ae@N......*..hn...N[.F7j..:....;....z.@n.V..&.....J-...y..g..a/.7.s..]...N..1.s.5.@..;1.#tE..n...0.2OP..W.9..B:aAECc.....I.}.f.1.e..`...x,...j.....[.t.o.$.#.[.a.uXo....t.!.}H......z...=.u...0.:7..b.5.A.;.'.r.U.z..2........ .@.7....z.~9.MH.G.....s.0.MXl.f......r.,t.q....6f./.....&.(........s....-..#.h.{H.0...C..BX..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):232
                                                                  Entropy (8bit):5.237214846841592
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:84E47D1800859FD54A93E1ACA1769660
                                                                  SHA1:11A964A28012778FFA2205D77594F828DC5735D3
                                                                  SHA-256:52E10A42EB562C739546B2BA1E4C4D57A98B0F667475F73B2DAB7E98B4CA086F
                                                                  SHA-512:0721E62B144C15B1A8B2BA7CA16302A9D5270E0C8F7FA45C5CD9BEE50583D23AEFD65CE55A167A13E81B634F3F99D4E5A3D5BC068CDADB2A54B50FD9BBA86CAF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlEMULOjL0Q9RIFDT0fUzwSTwnlH7YLhO9yXhIFDYOoWz0SBQ2gedmmEgUNVbv1bxIFDZRU-s8SBQ10y4ycEgUNU_J1YRIFDWdXYzwSBQ0vahE1EgUNkgVUzhIFDbpzzqUSLAlTe-kup0IJbhIFDQLFjrYSBQ0Gmr_MEgUN1uR2ehIFDfEa1lUSBQ1I93e8?alt=proto
                                                                  Preview:CgkKBw09H1M8GgAKcgoLDYOoWz0aBAgJGAEKCw2gedmmGgQIJBgBCgcNVbv1bxoACgsNlFT6zxoECAcYAQoLDXTLjJwaBAgNGAEKCw1T8nVhGgQIDRgBCgcNZ1djPBoACgcNL2oRNRoACgsNkgVUzhoECDwYAQoHDbpzzqUaAAotCgcNAsWOthoACgcNBpq/zBoACgcN1uR2ehoACgcN8RrWVRoACgcNSPd3vBoA
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 150 x 40, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):4942
                                                                  Entropy (8bit):7.951993832212307
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AD8C76EC127D994308CF6496749A86D9
                                                                  SHA1:172E4232AE8676A84F277835A9B186E089022320
                                                                  SHA-256:1FCBADBD83677E6BA21D3827E9A10F3DEDEDB337A4769EDB48FB9D9FF20A7E47
                                                                  SHA-512:0781581390A60105BC487172A43413347700D004DA157005F1BAA1FFBAEA9847E50999C30FC4F2409E63C794D3F8199A36DA9D1EA9F7753C56DB530A7ACFD6E4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR.......(.............IDATx..ylU.../....$Q+5).........x...fc.76..lCbRv....6.l..5....T..8...lHY.....p.R^q.T....1.c=.-..Q....3g..;g......?...,x.bn..{Mf..gm..m.%.o.p.d.?.e...fE..\.Z...d.?..l......f.+.;.M.O...J6...-..2Q..3....6.^6.!.j. .WM......F..P....H..g../~Q.P%..3j....F..A.o|B5.G..1.Z.Z.".........../~.-dC..T........1...;3...g.Q...F8.@.....f.,.Q5...J.>..4i.lN..~...O!3......"..nC.*..Z...;9;.~G...BfB.;.LcQ5np.@..........k..../ev........~.i.Z).KGZm6.-...v./.N.GD..>..>...>-.;..7../.......m}q!;.mah.z.......G.o<....eS...B6.U...._#.e....n..:.AIKOG......01..6mONIA......G..$.'%'cJt....f.v.............3f m....O....."n..v....9;)I....f...3.C....w...-..l...uX..f..>U*V...HLs[..q7.5D+..#.......hllD}}=.;...k...v..P|...]W.....lSlJ.c...q..u455.z.......\sK...AXx8._..(....PY...;...P..S._RR.v.u.o.m.T~......>o.............Wk.)=..}...m}..{..........^....n...O.X#..G.KW..8.B.PQ.;VL}......Io....."......q>up..-C...N.........2.....a....7.;-6
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):6630
                                                                  Entropy (8bit):7.944849714904444
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B76E5EC381FEFD0CC9B92361ABF33D92
                                                                  SHA1:524682FBA41A0DB6164B5AA424239D0AEF057E0B
                                                                  SHA-256:2D0B5F2413EDB356F907082A3C89646D772A1E593CD5DA3F809EC72EDCC547E6
                                                                  SHA-512:18713D26DDF793D95473BB23BFEE8B58950FF37181E7F01E77BD7595E4147359E0B44854B372E909963CF922F09E032796A88791EAFAE5103AF2697DF7DAF3C7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/17107
                                                                  Preview:RIFF....WEBPVP8L..../w...M(n.6......G..".?..c.*{3.C...$..N.*...... 4PU...Y......."IR..Up.u..D={....d........p+td...[..@.m.M.......QSE.].;..{...(4.."......QQ..b.%K.D..20..!,Y.$.~...+ ...u.P.t*;........eG.....|c........V+...8q.n)..100.cGa.ni.@.[v.._.j.`{y...@...k....w..,...v...~y'.3.7l..m...b4;v.P...4fffffffn..+..3..8.c....7....c....+...ls.....}Rn3.m.....}.@.3C-.....Y..dN..w..-I.%I.m..zf.......=.t...'?..C.(.F.V...2..aQ...a?.F..m....~v..]F...W.....5"...*..1&5......@... ...0..[C.....K.2"..=RH....!S\.X..L..Fn.m.e...A.1r..n...W....ci.b\q...qu4.....@..{E...8.) .V.q..C..7.!..7....es.9........>.....j.Ki..g ........#!..K..".YtT'Gr"/2.G......"...t+...e..FV.6...yrv.0..t6N}NR.qC.a..G_ZloX......x.7.:t..X3..h...,t..R..5..m.b{.'..\rh.|^gH..?Sc..6P.*J../..g....0....q..@...p..E..j."(..B.....$.B$.3.(....Z.....$.G. ..|........6.A.YyUu..AJ. .7iD.Or0.....2..db0#.....F..[G:I...S..F.....b.!q..h.'......a.V$.#..0.+.%.i..../.I...........z].....q.h........G...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):8394
                                                                  Entropy (8bit):7.901455796209451
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B95EC0D718F3B4B3DD9DC7FB1497661E
                                                                  SHA1:6BBCF573E3373CE78AFA296BA48E893FF184E548
                                                                  SHA-256:178F9B05363FA85ED52B114EF1A8A0EEBFE07CDD97CD854C4A04DAC931A558ED
                                                                  SHA-512:E21A626890F11F17E22E0D6EC94A4F3C28CFA96A5C3F276A26EC97FDEB66C2B62FA4F4FEFF91E49BF95263D68E97D9C1335B674FEF08CC39FB63B8D81E162A67
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/18811
                                                                  Preview:RIFF. ..WEBPVP8L. ../w...M8l.F..`..v..O.)!...........k+g...&M.U.Y...$.t&A\.%.$\.........2...`..q-...*..(.!S^.$.*()...d.p..Vm...E.....?....I.l..}4E.\..FBI........2.@..:..vq..*...@5...,..b!.*.(.......6...U.PF5...*.J#.........G.n.zy.j.1..f....nx..F.*`....n...................a'Y...!...!.<..b.k. u2YAA..#...ZJ...z[P.Z.Q...........mr.D&;;L+..5.mmm}.....m.[......}...w..P..qs....S...m...ao.)D....BT...B.C(T.RI.t.~}. .,B.23.............u.....h.MR$.f.....m.....>mk..v.:.&.5|<......d...m.>&@.4..............r.z.[.....l.m.V.\Z...X....4...bD".....5kL..Z..I..v......d+..C.....&[.,u..F..W....H.][U.~h.....llb..]...m..... . 6.?._..fL.k..`[.cN.&.0.7.(!`........t.k.0).`.E.4.R.J-[(M...Xt....(.j..Q.....Ua.LE. .d..f.C.|...p;..1....r............_w8.X..u.]8q...{..l....}.......w.....N.<....3..&..T...g...&.\.U..G.h..'......33....<....7u.@.@...u29.....X......r.S.A2.V+..r...-i.....L..v..h..'...T.g..Y.p.N.QS_.[.q-......g.W>.8.M(v...|@..^y....'.y..4......n!......8::e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):7658
                                                                  Entropy (8bit):7.964563600566238
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:31484306D5C396CC3136388BDE9F6E81
                                                                  SHA1:FA0C84ED75FDA7AB4514B068FCACF8454DB17568
                                                                  SHA-256:AF2976305375413A97743C9C3512DE5CB725B32024346188D8D0C8556CE66F89
                                                                  SHA-512:6A7B1F25FE1B7EFB1940024C1CADC7544ACA63C2298CF2D9DD1654FCF2A69DCEAC4BBF7899FFEA1F9A43755B7EFB8FA532ADF0616EB7674B27A194D05FF56108
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/17903
                                                                  Preview:RIFF....WEBPVP8L..../w...M8l.F.l...._p...".?.....u...n..6C..6....&.w...om.'.m......Q[.F..s.FJm+I.$....v$........g. ./.....*k..n1C%._.....p...Mm.u...\..l..k.%(.........0...V.2.^.^.1..z./M...A.>QQJ..."......|..............m..H...@B.....(.........)i.......$.........#5.]8.%..tH.........g...pmz3.g......B./..#....mR.J.J.V.'..N|....p.....&......O....N<.t.@..-eNJ:.u.%..0Bs................VU.hD.Le.<9g...ZW.6.u.s.Kr.y-g[Y.%J#..H1SL`.A"...U.h..1.W_.Z..#.k../k.4..m..m.V......{.fff..Q..r.G.#..2C..733.}..j-.d.m..R...>.ff.[B......a.s.Vk....|.>.I.]..h ...4.T.N?.<...>.w.6....~X.'.q8..M8... .8..(.........l..'.`...}./Y%.R)..$.]U./.}u..d.'.V].ET-P..G.5.54.=..\V=.T....H.].>....@....e4Q...H....A.%!E..i....S...uH.k.dj.....$.fji=z.B.}JR.($_........u....x......{....I\......|a...[..8.+=.G.3......n..V...Mo'r../.A.\'.Fj/w..5..?.....J....~..{.>.-.Lf^PooL....+....[G./gvQn:.2....w..F.S..w....Do....[......N....G../..wr......N....Rh...s.8v.....QuB...._.._...k..,~.;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):624
                                                                  Entropy (8bit):4.995421410835431
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:ED0A11E782D53F62BBDC07B88AE5BF8C
                                                                  SHA1:7F970B280C894CAB94B181BB2BE9C5F986E35E45
                                                                  SHA-256:D6D1589C8B20AD0C1887C088143A5A41B2FF609C401F8CA381F55CADC7D56CE4
                                                                  SHA-512:1BDC83FABBB8CBFC34501F92D615F3E125D17BF3A974B90CF7611B0FA71EF205CE0BFE27C5CE89F888A06AAF298120C178E3E4E77B20EEB8855F9592962614F3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2671351783750085&correlator=499079533701772&eid=31065645%2C31084739%2C83320915%2C31087378%2C95343343&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=1&didk=418141436&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873184715&lmt=1728873184&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873183964&idt=701&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=277815714&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLegjsHqjIkDFXMjVQgd-boZjA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qME3WKjWW7b8UGFHi5PAMDgZvpPN35rOuqaVxjp55sh7-8JUXIdPc9KyeSO_9OUf-RksAYUTi9YG8BDh-ZnrHbrBTzj-YUYk8KQiZh8ogNks2ufUYJQL2zhOsuiyk7dkodeuzquiXDntK0E4RFzsTG4caLOE1tmnGYmEQtMEGWkMq5TTAsFQd8GgsyB5LabIh11vRHD",null,null,1,null,null,null,null,[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):72500
                                                                  Entropy (8bit):5.9564860698678945
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:56397421AEEE44B9A2AC473E8A6348C8
                                                                  SHA1:ABCFC68FA46092B31FE1B7C575E348CFCCF284AB
                                                                  SHA-256:AF71E85D1063A2FC34448F0A9B5B7330010BED26AB67F8906DDF489D1B8EE520
                                                                  SHA-512:DF7AA38EEB4B606BC41359A935634C93056CF0038FC823F99B5AE6D6B9BA70ABDC5D1435018EDA5D70C0953277375879F2CA769DDF18C01B74ADC069694BF6D5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=740599801814054&correlator=1718161547085872&eid=31084271%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=2&didk=418146485&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1728873160273&lmt=1728873160&adxs=963&adys=500&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=60912&topics=9&tps=9&htps=10&cbidsp=CukCCAESFQoFc292cm4QigggAjgBUgVzb3ZybhIZCgdydWJpY29uEI4KIAI4AVIHcnViaWNvbhLRAQoIYXBwbmV4dXMQggwaswEKDzI0MDYyMGUzNGU4YzNkOBCOmQMaA1VTRCIJaGJfYmlkZGVyIgdoYl9hZGlkIgVoYl9wYiIHaGJfc2l6ZSIJaGJfZm9ybWF0IhJoYl9iaWRkZXJfYXBwbmV4dXMiEGhiX2FkaWRfYXBwbmV4dXMiDmhiX3BiX2FwcG5leHVzIhBoYl9zaXplX2FwcG5leHVzIhJoYl9mb3JtYXRfYXBwbmV4dXMoAToGCKwCEPoBQNCFAyABOAFSCGFwcG5leHVzEiMKDHNoYXJldGhyb3VnaBCECCACOAFSDHNoYXJldGhyb3VnaBgCIiRiMDU0YzI1MS05ZGE1LTRlNDUtOGVkYy1mZmZmOTAwNmFlYTMqBAgDIAAyB3Y4LjEzLjBAuBdKAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873155586&idt=4490&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_download%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D300x250%26hb_pb_appnexus%3D0.05%26hb_adid_appnexus%3D240620e34e8c3d8%26hb_bidder_appnexus%3Dappnexus%26hb_format%3Dbanner%26hb_size%3D300x250%26hb_pb%3D0.05%26hb_adid%3D240620e34e8c3d8%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=256309498&frm=20&eoidce=1
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,[["ID=4bba0d8f3824fcc9:T=1728873161:RT=1728873161:S=ALNI_MZUF8X8c4vtQ8NRJ-fR4-n_OOoLiQ",1762569161,"/","sourceforge.net",1],["UID=00000f08bd8df496:T=1728873161:RT=1728873161:S=ALNI_MaCk1PfrA5VI-vOIt7I5pXkr1hAqQ",1762569161,"/","sourceforge.net",2]],[138464793093],[6561322784],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnaRw7lDbaMp8Ybp5-gpj_BQcmgBgM7k-PYe9tinI_Dacb44DzKP3KN4_tQi9miuo3b9ho3I11uuSR5_WGC-Lo","CP26u7XqjIkDFcn0EQgd1BsBtA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=4fcb79cb755485a8:T=1728873161:RT=1728873161:S=AA-Afjb5YFR8nG1encbGdQJ8FHFG",1744425161,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #0000
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1055)
                                                                  Category:dropped
                                                                  Size (bytes):2690
                                                                  Entropy (8bit):5.39866636776827
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 81 x 12, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.035372245524405
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AE75530E27A8812D6731F50F4F30D2A9
                                                                  SHA1:5647AFE31A1BAFE2AA36051C9CB34F050BBB5B59
                                                                  SHA-256:EB31CB4AD683C5F34D3199F97037F1BF75E6B59DA855E755D859EE7D7D910625
                                                                  SHA-512:B540BE6C3318280436E90B72B5AB7FA37F9364328EAC7D549559A5434A8A0A1A035DD9D146F9B08125399B46316313ED78393C7CB40D3E0DFEE8625265E414D7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...Q............H....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):51503
                                                                  Entropy (8bit):6.054515074961307
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DD2ECA39145C5E432FC9D32ABCE4BE5B
                                                                  SHA1:4DCC48F0DC2CE9C6D98994A184374F91625577E8
                                                                  SHA-256:A42EECCF4C62C3E6C5932778C09AB02C20EA86C39D99A60DB69D557A00698947
                                                                  SHA-512:7EB9F29949B7191A8E742D28EE33F5301FEAA93FF41CF6289126CA53C4CFA48DFB2F36E0809855318141A095E545CDB06F4140B9673B2CE3B4631034B55E07E4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=675766137591355&correlator=3326071980322837&eid=31083339%2C95344209%2C31086224%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=3&didk=3571997440&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873180270&lmt=1728873180&adxs=16&adys=681&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873179110&idt=1086&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3Dfluid%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=456429757&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138492874655],[6800708551],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGslbmqqv9SP99j8sjfncAMb2yjEFoGtTAUMfoTVRwT7hKXPQ5gtpAb4kfZpxUgTYi5weJW96FOfwofurmCZBRZR_","CMWX_77qjIkDFVwHVQgdIcUpxw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n}\
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):41387
                                                                  Entropy (8bit):7.9919351734820685
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:F8A8666BE1499D76599FB6E0F38A278C
                                                                  SHA1:08BEBF30570DA41318A26DB391FFCB76E01862D3
                                                                  SHA-256:C7B4D691D47AB4F365A672E6780569C1682805836FC0F61BCA45E5CB589CA555
                                                                  SHA-512:2464E2433E59AFAF8FEFDDB5B1BB160E0F06ECD923BE40ED1A264C12C61A74513C686ED18C9B1F67854FA73E87801A636D06F675A21C9DF60C1860219438E86D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y.]U...]{..N..).y...!aR..t[.....`..m......}..{[A..{?..".....$.........-.0.@.2V..$U.....^..{8{..9..@.z.....z..~.Y.ZK.}......................|.K_z..1C.r.....'..(\o.4...;>%42 .D...J..:..... ,..H..X..Q.....b.3._.$H...)u. ..!. r.<.......;.g....Z..)..i..H3:8{jy..o...#%?>+..R..,..s)q9d.m......q...A..'..]..IN.X....b.....q../..".....K.o.4.R.}..............9sf..{.fh.D..g.....hoK...".d. .P.<O`.(..~...!.z{.I.r*......sM.j..w..&,.Ah..JB...v.$....df#o....B...[..w....Q..w.T.b&1ZN...B...C'd).&...[..@..d.!.A.;.5.I....Sw.fS...$.Y.;...=C....m.{W...Se^d...t.G......W..Ib..`.B.........LJe2.t:0.@{).0......7-..).l>..Ld2.9....ig.?...].#.4....v.....q...9S..P.J.W..{..;.mr..9...Xn.,......3f'..j.}#...Yo.p..........g...M?.D...:.}.4......./_..s...*..D.....d..F.e..g..n....(..L...k[..i...I..\R:.....~..u:.........9.i..2..ST.^jD~TxQ.G.8..(..y:M$.B.@6&./........D:~...q6.G...=Co3......._....A5H.../hY.58y..`.4.e}...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1483)
                                                                  Category:dropped
                                                                  Size (bytes):5259
                                                                  Entropy (8bit):5.054088709874482
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1EFE96815B4872E7A589DAB93C4DEC2D
                                                                  SHA1:728E16F890FA09C51850F7E5BCF48CC570F3DB04
                                                                  SHA-256:FB5BA491486CED00A48C2FD57A6F164230BDCB67B91519620C1029138862F4BA
                                                                  SHA-512:7C79C987FDEAFB9C26F089BE9E7B7E59FE25EFE113E5F3526AFA70D212FD370FD3AED0DE7D12E8BA3E25BED2DCB9073D83EB39EFC5D87B7195ECA1C477AD9973
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:function _calculateInnerDimensions(computedStyle){var innerWidth;var innerHeight;var width=parseInt(computedStyle.getPropertyValue("width"));var height=parseInt(computedStyle.getPropertyValue("height"));var paddingLeft=parseInt(computedStyle.getPropertyValue("padding-left"));var paddingRight=parseInt(computedStyle.getPropertyValue("padding-right"));var paddingTop=parseInt(computedStyle.getPropertyValue("padding-top"));var paddingBottom=parseInt(computedStyle.getPropertyValue("padding-bottom"));var borderLeft=parseInt(computedStyle.getPropertyValue("border-left-width"));var borderRight=parseInt(computedStyle.getPropertyValue("border-right-width"));var borderTop=parseInt(computedStyle.getPropertyValue("border-top-width"));var borderBottom=parseInt(computedStyle.getPropertyValue("border-bottom-width"));var parentBoxSizing=computedStyle.getPropertyValue("box-sizing");if(parentBoxSizing=="border-box"){innerWidth=width-(paddingLeft+paddingRight+borderLeft+borderRight);innerHeight=height-(pad
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (29788), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):29788
                                                                  Entropy (8bit):5.315877257222144
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6EFCA9FDEC4E1900346C73D5B3D897C7
                                                                  SHA1:BE0DB37963C4038E1A3CFD7C84BB92E9F1850F02
                                                                  SHA-256:FCC4C9AD95E55C5E53CB0CAAAD246F90145A8DCD34F89C0A6785844897428999
                                                                  SHA-512:9CAFBE6832BCCB31C725D623E7AD29CC9090DC2289C1F4F61681F8A4C7ED412D48501593E85AE465C0529783ED6680D3F7F59F7CB85F407B841AB13E95B6F5C9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1728570630
                                                                  Preview:var r,bizx=window.bizx||{},OptOutHonored=(bizx.cmp={},bizx.cmp.ccpaInterstitialContent='<h2>YOUR PRIVACY CHOICES (DO NOT SELL/SHARE/TARGET)</h2><p>Under some U.S. Privacy Laws, consumers have the right to opt-out of processing of personal info for "targeted advertising," and activities that are classified as "sale" and/or "sharing." To submit an opt-out request that will apply to personal information collected by cookies and other tracking technologies ("cookie PI"), move the toggle below to the left and click "Confirm My Cookie PI Choice."<p>We will apply the opt-out to cookies that may implicate "sale", "sharing," or "targeted advertising." There are other cookies, such as essential cookies and other cookies operated by "service providers" or "processors" to which we do not apply the opt-out. You must exercise your preferences on each of our websites you visit, from each browser you use, and on each device that you use. If you clear or block cookies, your preferences will no longer b
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:dropped
                                                                  Size (bytes):43
                                                                  Entropy (8bit):2.9889835948335506
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):52065
                                                                  Entropy (8bit):6.057656375395634
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3751DDC023C8B2DE814EC869658815DF
                                                                  SHA1:316D555A22AB635CBDA672C36E253F483E9C6E08
                                                                  SHA-256:0D916C6EC33074617DDB04751850C0836489452F3EAD7B86835333CEE2D66042
                                                                  SHA-512:030FF58F098E038012E3269477AEB171ED47109AA834590204A8CD2DAE88C74D8DD417687801F9F8D754DD9EE3232A0667D91ADEF35F107BE07FB7D6E6CA65BE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,[["ID=9e3eced3370d3882:T=1728873164:RT=1728873164:S=ALNI_MZ3uFhaLogR9Py6gmh1LGs8yvR0-w",1762569164,"/","sourceforge.net",1],["UID=00000f08bd552cce:T=1728873164:RT=1728873164:S=ALNI_ManGdPvvVescpB3IZrt3rUi1Tr0aw",1762569164,"/","sourceforge.net",2]],[138492733504],[6790321810],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsmxY57-AU8kAHpKiAV2aArrJci0H_REpydfvEuJupbsGQLwKzidh1862hjlTtCef7JccANtGyN3AsDJcxN1DP-U","CKmd0rbqjIkDFevvEQgdjEQC9w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=225c76beadce655c:T=1728873164:RT=1728873164:S=AA-AfjahUQl221we-1XZpzOemRFM",1744425164,"/","sourceforge.net"]],[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scala
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (2008)
                                                                  Category:downloaded
                                                                  Size (bytes):13020
                                                                  Entropy (8bit):5.338335125035746
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D1F231B50B152372A6C3100F4AED1973
                                                                  SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                  SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                  SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                  Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):71658
                                                                  Entropy (8bit):5.95116644303864
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E46E1303BA8D028AF4C6F5AE64E3230A
                                                                  SHA1:6F9BEA0FF69C44EA79C56F6D98D7E6F3BB8581DB
                                                                  SHA-256:3B4F9DD0D28BFBFFBF4BEDCC4A4ACC079651BE9D9F1793A91674CF3AF742F427
                                                                  SHA-512:B1291187566B5EFE5DAE0E37BA1CB2B55C90DAEBD473B74C363F0F2F98E720B79E587E6EB42089EFEE216C07EA97EA9D8351E5D15392A3789EC79A0B153BFC96
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,[["ID=b9761e9d5160d1fe:T=1728873164:RT=1728873164:S=ALNI_MZ2OzgUJ9RZ2mA9GWg0sqPcaMGKjQ",1762569164,"/","sourceforge.net",1],["UID=00000f08bd72163c:T=1728873164:RT=1728873164:S=ALNI_MYtb9vNpV0hwnAzJko0m2mrxA3FZw",1762569164,"/","sourceforge.net",2]],[138426499968],[6252934040],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmT0z4QVvbKPKEBCh3g71sFJhxFvUstD3ThSP8TAppFfJy5MBag7rukkZxDir4PV5vrqd8TPTYbFahRDaZQOVg","CNDe0bbqjIkDFYADvwQdpcUMIA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=da1236dba206c0a3:T=1728873164:RT=1728873164:S=AA-Afjbl7jsPMJh2EY7q3Ljwi7vR",1744425164,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #0000
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7711)
                                                                  Category:downloaded
                                                                  Size (bytes):336758
                                                                  Entropy (8bit):5.5678222145349014
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BA7D8BBCE8C4075E2698E56F47B332F4
                                                                  SHA1:221CDFE8031425EFC97D900855E141BEB6CFF7B1
                                                                  SHA-256:9B652F33904CC466939B650C483827C73D20ED8AD107A71FB83262A61E854705
                                                                  SHA-512:1E08CE5206E06104925D78A71AC35D1AADDA206B4556DA27C5EB572726414622A7C3E9FA216446FACE18BD965CFFB1D5B510F303A39C936A15055F06E705C8D5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-1H226E4E4L&l=dataLayer&cx=c
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):9841
                                                                  Entropy (8bit):7.700538464209999
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:43FDE7D68BC1B7C5B6B850D94F0A73A9
                                                                  SHA1:3FF478912980D9A76065914981BF04275149F3D9
                                                                  SHA-256:8740811E95FBA0260E9EC2BFB04051077C29B4F1F84BD251030A8E441D0191C4
                                                                  SHA-512:DE1A2645072CD450333F7FAC6D41AC6DBEAF503EB17F12B74254E8CA078B2EA91B535B16B31B6EBAAF98595278DA0EF97E84E8E1A13B562E6E6D961425224F64
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x...........&8IDATx...A.]W.E.......=.1D...@.F...$....}..?#6. F.@...T@.@b...).TF. ........$.F...vl.Q..-Q...]...@(.a......`..L.(....j.0...4..U.Qm...0a...t.LA.e........t^.O.4Pi.......0.........A`.3b..1p6......... ....$0#.P` .L*.. ...........`.6...U....... ......B...............@."...E.l...`...F.6..d...K..H...........l...RFm..().l.. Q...@$....5@Q..n.C`..(CS..0.( ..`&X..0..B........E.(!.*.t..@.4B.P......@`.....!......Q.J.$....@,.A...........T.a.p. .i...".A6.Th.@......@....`...&.Fa..T...,.m...6[l.......8......$.... ..X6...`.@`....`..f.0`.m@f$.Q.c.`i.Jf..X.RPP.....p...h.B40m6..........(HB........ ....7..1..Q..Y.m b c.6`c........R.B..).Q.L.2 .m...0-.1b....$a......Y....P.......l.........s.!....`.4.E!..B...%L"....cl0.3...0C.....m...6...$..D...l......t6...H..@#%.@..0."..P....B.F.a............ l.`.`....B.T.......SB.A...4F....... B".A.*.....!U................X.1F.`..........1RU).. J..H..F.F..D"....$.h....A@.`63...SE..,...E`.,6.P.........!1..@...T.Tc..S. .#A....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):1272
                                                                  Entropy (8bit):7.783015147001241
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:97051ABC5303E9AD0B56C75169A0F191
                                                                  SHA1:EB373280C885B0136EFD70C0360B78E733CB61B4
                                                                  SHA-256:19D8CA9471A549108543F917E39103267810153091F507B834E3594696348FEC
                                                                  SHA-512:55C5298BF5A0E8588BA9ED2E9FAFE7A0839A4B7A3A8BC5CD26B0B74A1FD76161A74BA984E421587225D9F29DD96C44C83D14CA99DFEB574CD4B9F7256EE733F9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...0...0......`n.....sRGB...,.....IDATx...SZG...'.il...D..h.NBu.!...<5.AL+........ .6..(..%..2...l..".......a...{...=.\..=.K4..D..@4..t..r.\.4.C},.K..Z.....CeX..uX.B.._......r.X..P.....i.,.Z...k2...l_..... .>..P./....b.N....C.....fmQ.....?.s.I|.i..1...........]..&}2._..*.NGlmme..Z4.d.j..G.@....N......j.nl..:...%.g:M..h$.....$,.S.... ...h4..U..l6./.o-..4[pO.u{.#...z>.!....G...B@.?J[&.r....!......~*..'....U...x.f{.XV..xRz+.R....wuC-R.L.......:<<.....4..i.F5.G4._...........kF#Cf.."I..ra......4i2s{a.u..}..'R...2......t:....r.....u.<./......@....S..B..CPl.4...q.y.9J.w.....VO..B........X,.T.]~.z....a. D....cs..M.........T&.`.a.....p8...G..h..@.Ia0..r...>...2.:...sU..a..."S...4...$......d.'...Q.;'..].R"..L..GS.E.lA!.N.=....{.E.....F.........[.Gw..=.R../6H....M"(Pws.....Ua2....l>...O....S....4.@..T....S}.......g...P.0(5j...9.9w+.Mc%.0>.?.P.!dU...I...>.J5...L&._.C-....7:.<.q...(...iD]s=.......R..w7F...ZE.p.ac.!a...9.X*...[...n.m..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):2736
                                                                  Entropy (8bit):7.920389539507465
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:65CEBA50B89251264B88245A7EB608B0
                                                                  SHA1:C8528DEA5E57E9E11C5A92D09E23CD386DDF0153
                                                                  SHA-256:6C9383E9A6C770606BF68322AD0A40CD32F828E986DCF1C80AC297400419653F
                                                                  SHA-512:8091338974B0165F637EACCD384D891E74415035158498C8C56F8EBB5249DE1210C5C3DACE978D26533756D6A6D108486EA8DF11C3A0BC68A0E77D4CBC20BE3D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/mirrorimages/zenlayer-xlarge.png
                                                                  Preview:RIFF....WEBPVP8L..../.A%......GJ.....m.?..a...3U./L..#.V..}.y....0%.T~.....9.$E.Wf/.Ip.._2z1M..6...bB+.Pm-.Y."............l..\8m...vY.>.hO...2R.....%F!.H...&L1@ P!!(P1a.@0A ..E...@".......;0._..B......d.AF0HXn..1..Fb`..m..;o.....L.8..wx..9.....~....8........~.....~....'.....>..6....u!.X:....p...>x.8Y.p......<..o...@.......:......0.hx.0..py..,.,..\t0.....h...Y....;q/.`.....VX..t!......A.].K.'t ..fA..h0+...D.i.L|......_|W.q%..[...;..?...j.....~.....<.f..N..o...../.Q.......c!"&....m[.8.M).;.dJ..%[.......4...3..<z.=........g$%.{.R..E...H..^f.{.uk..4...=...52A....k......d..4t.ID.!H.......X..H..o..+...V...^ ..?J..~..^......O+\_....N...q...=.?|...][.+...0.,.`........".:.f-...t....I..tk..(.5..`h./........pp....LUd....De"K..1.........>V..)......M.%......_3:d$..b..~..|...n..].a....79...0sli.cS.R)k..4EK:..DA......0<h...K.{.k.T..C..)Q' +z\Y....*. .|8rz`...f.-I...r.H...9...k..W..........Gy.... @.D..*9.5.j.T.'./....m..h.!..uO.O..Hu..j..l...s.!n 38..r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):9918
                                                                  Entropy (8bit):7.956544363488873
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C0D18B019BF928B38EFBCCD06FA5F7A5
                                                                  SHA1:FCF6100DD4DB51DCE9DED7DFBE9809B729F13CE3
                                                                  SHA-256:927BD55FD5D125E917586AD3CB8BA59AF99EF19CA3DC15785DEEA98301F4889D
                                                                  SHA-512:713E9CF8B9F4428075C38BCAD74DE65101BD8042E8CB67BEF935B85151CB6EAC74706C51DC5900DFB01316A4B680DD0628896317963172307162A629EDB6DE8B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/allura/p/seb/icon?1578409584?&w=90
                                                                  Preview:RIFF.&..WEBPVP8L.&../Y@..M0h..&../.........D.D....C.^.....d....@x.F.H........<..s.6.mUY8...B.p...F.-..$.Q2.Z.e..w..........nc...P...2~....k..mf.......+%.`..a\7b...q.\6.`... .".. ..).na.K33+oa.f.l.@.t.-pyO..m+......t.E'Y.?...W.Y.}.{......x'...5.K\....x6.j(.[.A.....2~.3..3!.WX.....y..u.+K....(.t......g..m.Ij.... "&`.S].u.B.-.S+........g.h.V....:.IC,....mf..;.....d.1.1...9*mfff.........%..E.<.m..m..1......u.}.FH.+]?......8.kG/[.5/.....Do~$.Vm.-..6p...L].....f..V...&q..x.`..%f.....[-. .6m[.c^.m.m..~..m..wm.g...m#E.2....hG...Vj...\..|b...C..........'..s..S...{qa....m...y..qw".\Bw.P#Bj........)..>{...l.m.................EA.>.q............Hr...@...,w,133C.....uw.a...[....m...v.MR<......{..aff.r..%.....sO....C.d=..GddVU.;...m.m.m..{....9...^..m..-.V)...6...e....M7.DK&.f.D........`....,........@......'l..g~.....u.}...1;.3.O.k.W;.>......8..f.....m..~...W4\.4..mBx....Vay......g.[@.8.........v..E...(.)..N.UR...N..q[.e..2m..M..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):12531
                                                                  Entropy (8bit):7.979414542208596
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F208B6C9EE8CEE9C6B0B4E1DFFF7174C
                                                                  SHA1:4FC493C466E8EE94B2A125E0F6DF0047D8F7BFF2
                                                                  SHA-256:9E55758DCCA5E5A914AA035D1BFCBA8A56ED5207E9CC4DBC679C68B172E18961
                                                                  SHA-512:D13F7C3698711898CBE5C5E9C98F8879F0A70E01C89ECCE740E8A34F3C8733D8FC09B230589D0E504E8CAAF8B819E6755A5B7922C3E94562AA99748842BFFCA8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...Z...Z.....8.A...0.IDATx....%U...=....#.q..$%(("b\.AWWW.........>......c.1...*H. ......&..}S.s.{.ty...D..}......U.......?.S...o.?".5.I....@:'V.\...:}.uN_.t....t.J.T...W+..H.....tIAI.J.b."W.v.`.C<..]./J..?X<...i..O_3..|.i.}.7=g...=.7.....s..}.......^..l~..?|h.s..w....o|.o.............}.S.../|....k.D....D.o..W...k.a.....^.D.8..U..`.d...z.9.I.y..uI|RX.<F*..ET..8.3........Jh.....k.Ie.cb....0.......h.j.a2.}.....0.Y..^D.6T.V.2.;..W....Z.`=.B...k.Y.=.%2......a.lDu.F....k].:N8..)..dR........R..:$Ug....Q.nK....w<..`#.,<2T.)..sn...........]..<u...cR.{:;.7.k...V..[...A..1[?.....^.vt.}.g`E....N=NlDh.V.]$..Xd.. .S....A.a.`-.d..L....h......R.2.PJ.y..D..#Mk.Q.>.=...3^....e..6.V..D..X.......Z.a..8..V+u!.0...G]....g~.{}...n...l...!..<.=.....{...Q..5l..N:+.1(...9*y.#....t.....F..8.........h.6fg.2....2.......nmj.J..$Q..V..6........<K........\...A9.cN....Z.'q,.F$..8.R.$.QT.%........{.{.....B..MNw.2........_....\W..R.'JH"..^;&.h.sZr'+...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):43
                                                                  Entropy (8bit):3.0950611313667666
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ad-delivery.net/px.gif?ch=1&e=0.8265009690386254
                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):156
                                                                  Entropy (8bit):5.224854887153215
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:248E8BFF27B5C599D80E7F728CD86F54
                                                                  SHA1:99D44072FB50916BF09BEEA053075A78F3C3B78C
                                                                  SHA-256:67850FB01AC4B08867991374786C3A025C992D91C5485D2EBB9B82229B9F9226
                                                                  SHA-512:1D6AE8E3791CE65F9D96039412301DD2238A13EF05A4E486BFBEB43BA4DFB584B1F13247470E6D9039AC12F2E7585B88039F54C0921E5929BD52344767531DA4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwnlH7YLhO9yXhIFDYOoWz0SBQ2gedmmEgUNVbv1bxIFDZRU-s8SBQ10y4ycEgUNU_J1YRIFDWdXYzwSBQ0vahE1EgUNkgVUzhIFDbpzzqU=?alt=proto
                                                                  Preview:CnIKCw2DqFs9GgQICRgBCgsNoHnZphoECCQYAQoHDVW79W8aAAoLDZRU+s8aBAgHGAEKCw10y4ycGgQIDRgBCgsNU/J1YRoECA0YAQoHDWdXYzwaAAoHDS9qETUaAAoLDZIFVM4aBAg8GAEKBw26c86lGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (14814)
                                                                  Category:downloaded
                                                                  Size (bytes):14931
                                                                  Entropy (8bit):5.3029454507967255
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:745A01A7855CA0D6E061190B2AF83288
                                                                  SHA1:1D413AEFF765839BC50FB888F08EA43C228BB19C
                                                                  SHA-256:63A8ED4D42E2E14D5EEB92B559C0942083D03C633E8AA8D82511B06057B5790C
                                                                  SHA-512:B4A878979002D1363C39CE9B32C415A1DBEE3358363201612E9F71487B7A6C523E9530DCCEE4EFC95D59DB3F0345254317FA1CED99AB03A92145CAAF2AD239FD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-ad-exit-0.1.mjs
                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):422
                                                                  Entropy (8bit):3.839962496243465
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1D69233BE4064DD58A04B283AEC7DC4B
                                                                  SHA1:C0462F9B0E4C81289AAA9FB1F609214A63DD6F93
                                                                  SHA-256:B7F33CB69240F2204EEDCF6F2753D68090E93809AC647F5B65EE87682700DE2A
                                                                  SHA-512:71542E8ED18FF536A60BD536BC7B14D64A5F610145757C1114FB571F7B8B33B6CD67926E549F622501FD0747B716F015541FFAE54E2DA16E9EFCABC5E961961A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=740599801814054&correlator=1718161547085872&eid=31084271%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_C&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=5&didk=418138047&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D12c8421553bd0e60%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MYWXK9k1kQ4XzMQx0oWrqFPTehTqQ&gpic=UID%3D00000f08bd579efa%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MYvvvyFyGYVhNnZkAiBiWn8vNdcFw&abxe=1&dt=1728873162079&lmt=1728873162&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=299x0&msz=299x0&fws=0&ohw=0&psts=AOrYGskTo6-sxni7oIu5TvU8BZgN1PIxNT8mZYi-6krvQXl3vntv9r99VHfmHnFKdGIjgqS1xaLR8gkA3WFla0WdkSs%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=60912&topics=3&tps=3&htps=10&cbidsp=CtkBCAESFQoFc292cm4QigggAjgBUgVzb3ZybhIZCgdydWJpY29uEI4KIAI4AVIHcnViaWNvbhJCCghhcHBuZXh1cxCEDBolCg8yNmM2NDEzMTQ2MTcyZTkQABoDVVNEKAE6BgisAhD6AUDRAiABOAFSCGFwcG5leHVzEiMKDHNoYXJldGhyb3VnaBCECCACOAFSDHNoYXJldGhyb3VnaBgCIiQ3NjQxZDUzMC1jOTM5LTRmNGQtOGEwMy0yMjIxNGIwYWY4NDUqBAgDIAAyB3Y4LjEzLjBAuBdKAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873155586&idt=4490&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=2584757996&frm=20&eo_id_str=ID%3D0cb472fba0fe3dfa%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjYqWCpVQXjxZxcRGNY2iHbz
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_C":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNHpqrbqjIkDFf7wEQgd2gwCsA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (31539)
                                                                  Category:downloaded
                                                                  Size (bytes):107153
                                                                  Entropy (8bit):5.591127925409346
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:67BC64C96D53BA32172377084F778161
                                                                  SHA1:CE7E3F828F1DD50F9EEF688491E23FA4AAC35A87
                                                                  SHA-256:15E3462E14C7421A927F6D7F1F3712FDAB54214C885AF2171986B4522F5FE31A
                                                                  SHA-512:A8C428D5C332BC53A9B1E29427CF6BF8E7BF6DA9F6866DDD308CC9084CF4BFBD73810E4B8F9059E3E7730DAADAD0A702650F20DF45FAAC7428DD66CCEB684146
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):17
                                                                  Entropy (8bit):3.734521664779752
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A54A440C7EED0A7B3E78E6B985E12FEE
                                                                  SHA1:92EF2F2008EBBC5635B71F5D6C9831C5F2F4514F
                                                                  SHA-256:62CE950AD0D7F664B316B4253BBC993BF0BF8310970F64B150FDA6F1FA59DFEA
                                                                  SHA-512:F82E417DFAA9DAAE2A74DE3564D9DF703E4A2849D60752F6A9C4C2C5053CD72D3F5ED036EF683CA586CE17D7A2DA3E9D3DA6311560296929C70B23BC05A57631
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:_ml.setIM(false);
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (31539)
                                                                  Category:dropped
                                                                  Size (bytes):106496
                                                                  Entropy (8bit):5.58704826704839
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:37DB20C59B1FA8E735C50352EFC156F9
                                                                  SHA1:CF133AF06B1298BB798E93C25F91D5EFB3391AC0
                                                                  SHA-256:ED63A6742F41B0FFFD846F7485088C60C1AD2E4AFCF89B29A8DEC2BC83C11C50
                                                                  SHA-512:75401026782ABBD96777CFC4F31294F2513AC0E32ECC9F2AD735EDC48016FDE9462E7F17CF9DFDF1701A625ED327845BC9AA798D3895924032967542BB473A47
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):533
                                                                  Entropy (8bit):4.654405276648729
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2C8547344EB9C79AC66E567F042963B9
                                                                  SHA1:EC8CE381E305A3E3FA3287F16D519748FCC1274D
                                                                  SHA-256:BA0042A28370840536469388D69E57B94A1D5A020D22D42CD5C1515687FFBA85
                                                                  SHA-512:D95CB58D6D49262BC6B73039E47AF6EB58CB936876EE0198145D678433497E40D1E1B47F3C11EEE6406B6DD10D64F6CD2B258B63D75A166D3C6224A05BAFDB31
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=675766137591355&correlator=3326071980322837&eid=31083339%2C95344209%2C31086224%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=1&didk=3776912501&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873180254&lmt=1728873180&adxs=963&adys=491&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873179110&idt=1086&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3D300x250%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=3574710162&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CK7A_r7qjIkDFZX0EQgdZ7cHdw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMyRtsE4PDi2dPPo1xsE9hqdMYDt0BzPdxtauzpFjVbpoqWYcFW2BRqtx-h6ryMLEmJECG_wU8DbYSGruk2pBsFv6OZ9XDLcAwmIQdYx6B90u4",null,null,1,null,null,null,null,[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):412500
                                                                  Entropy (8bit):5.058521231066891
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A5F528B0F97F23BA95453E120CFF87FE
                                                                  SHA1:3CC4E56274597884E2B2F228B7C16A39FDDEBBAC
                                                                  SHA-256:40E18CB7D4A17AD28ED748A4D05786208AD6C57D4D3E5E4D4468A5D19DAEB558
                                                                  SHA-512:28345039134E87626A7C635CB5CD53EF2445220F5AD82F10497935D59F3618C36D318545ED2075F2AFCDFEDB12AB95B1A93794DC8DC41D56F561804AF0F322D6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/css/sandiego.css?1728570630
                                                                  Preview:.@media print, screen and (min-width: 40em){.reveal,.reveal.tiny,.reveal.small,.reveal.large{right:auto;left:auto;margin:0 auto}}/*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */html{font-family:sans-serif;line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,.as-header,nav,section{display:block}h1{font-size:2em;margin:0.67em 0}figcaption,figure{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace, monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace, monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;lin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):2502
                                                                  Entropy (8bit):7.885521295962446
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                  SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                  SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                  SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):16376
                                                                  Entropy (8bit):4.102601735562643
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:535DE5A927A8EB5A004CDC0A6B6320DD
                                                                  SHA1:AE858F2CCA92E59584B7FE9F54BB3FB90B21DADB
                                                                  SHA-256:1744FB413B91B276F5E17347382B664D6CA6C4EA4DB69825CAA97C16DD5D37C3
                                                                  SHA-512:65808C8FEC4B2A895244F892A2CFE8EC69E45A6F53BBFE48F1AA8034968F5250B9DE73B2BDB8CDF12A75B90950E1DCEB0A13137CB4C74ACDF7B094813D1EB595
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/images/sandiego/sf-logo-full.svg
                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px". viewBox="0 0 653 102.6" style="enable-background:new 0 0 653 102.6;" xml:space="preserve">.<style type="text/css">. .st0{fill:#FF6600;}. .st1{fill:#FFFFFF;}. .st2{fill:#FFFFFF;}.</style>.<path class="st0" d="M66.9,54.5c0-19.1-6.8-27.8-10.4-31.1c-0.7-0.6-1.8-0.1-1.7,0.9c0.7,10.8-12.9,13.5-12.9,30.4h0. c0,0,0,0.1,0,0.1c0,10.3,7.8,18.7,17.4,18.7c9.6,0,17.4-8.4,17.4-18.7c0,0,0-0.1,0-0.1h0c0-4.8-1.8-9.4-3.6-12.8. c-0.4-0.7-1.4-0.4-1.3,0.2C75.1,56.7,66.9,65.7,66.9,54.5z"/>.<g>. <path class="st0" d="M46.2,94.8c-0.4,0-0.9-0.2-1.2-0.5L0.5,49.8c-0.6-0.6-0.6-1.7,0-2.4l47-47C47.8,0.2,48.2,0,48.6,0h13.5. c0.8,0,1.3,0.5,1.5,1c0.2,0.5,0.2,1.2-0.4,1.8L19.1,47c-0.9,0.9-0.9,2.3,0,3.2L54,85.2c0.6,0.6,0.6,1.7,0,2.4l-6.7,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):51898
                                                                  Entropy (8bit):6.062131304656269
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5BE516A068CAE37BE9F7EC5610C23C84
                                                                  SHA1:00E62966115EC912C652C66DCF217B2038D0438F
                                                                  SHA-256:A118CC0431810E707B0615022EF1CCC6F3823B0B11A25077247893EDCDA6B9A5
                                                                  SHA-512:B0D763528AA4DEDFCFF9E33C8E0FC9840B8F2D3A0C973FC6809A89CB41D506CCA8727E1FB004999E29A78204B1D642CD7AC3EF478B1A0739D3D28E89B929F664
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138480587145],[6745438485],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsmmvTeUAcm0M4d-oABA7qO5o5ZYboNDP_HnNCok6mRKLXZoKuJQ328vG2hc1ipUFKDkyrxrcKVxPSz7XW1oXusk","CJT637_qjIkDFaspVQgd2iErVQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n}\
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                  Category:downloaded
                                                                  Size (bytes):1078
                                                                  Entropy (8bit):1.240940859118772
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4123CE1E1732F202F60292941FF1487D
                                                                  SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                  SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                  SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250
                                                                  Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):9658
                                                                  Entropy (8bit):7.92707021890404
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:248FAB00F641393D9CEA6EBF57B9524C
                                                                  SHA1:4A3495632E7F32C9C22EC444F091F1959F1D2EFE
                                                                  SHA-256:BE01E152A03ADF1B6A634AEBBA81A6C6AB754D3362E99532C340C340E0F7CD07
                                                                  SHA-512:A2BB74F4E8CE3F2E54A5A31B66CE325DB7F0CDF127A096541D19D282D31A4CCF6AA6B8F63C645992C2F4707599351DC70A8F5BA25EDE966CCE739F1EBEF7C249
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/16615
                                                                  Preview:RIFF.%..WEBPVP8L.%../w...M8h#....5...%......Ei.].C....Q.4....]..V.'......&.X....k...v.s.C.<.A\Q..nIe......6.m.YC.?T.2..%.o4,..r$I.$.}q.@.1../..P...b[.'`QRj.....u'...N..B.>c.0b.<.8.yRs...V..5..S...\y.<)...n.;F.aCc#..].....B.Yh..N......%Cfy.@2.H..Q....,.l.E...:..:2..6..(..R...&O..o....$..L..u..2.CQ..K."}`q..d:.%C...H..X,. ;....UY.0A.<)a./..+....b..._.....K,.WVO|.;......_..U.W)........@\..Nh..m.$................3.9z.933....YI...}..PVWm...m..n.b...5..5mc.m....lcx....{..}...%Y..1.Y{.}..Ecf.?S...A.... .,..&..33;.........-..........7....=....v.{;z.y.[......g|w(....Z..B.P.....\1.f.*.`.k.?..l.?.....?._...h.0..._..^]....P..;..]..=..p]w..~......._.D....U.'...V...x.. ..~...z..r6...h.@..~..c..}.8....Rs......]9.=v....@.~..S..R$..ul.`l....p.q.3.Ts.....c.&.3(..Q..]2t..]al..;.t..T...Q..`...D.*..0J.'Y2F..$.@.<.\...4.IY..E.....pR..].E.,"T..%...X.*..;.]m..8...J.]w..A..T..|.][....+b.l.m;.."....9...Of......"*....;w/q..>..n..v.Z.(....y.4.....7......?.*OE....z
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 25320, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):25320
                                                                  Entropy (8bit):7.992717825046205
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:344EE6EAAD74DF6B72DEC90B1B888AAB
                                                                  SHA1:490E2D92C7F8F3934C14E6C467D8409194BB2C9A
                                                                  SHA-256:A3CF4861C7D0C966F0ED6564F6AAD6B28CBD3421A9CA4F60E2246848D249F196
                                                                  SHA-512:2A9A9162D610376512A8FAE2CF9EB7E5146CC44C8EBDE7A12E9A3985DA1718C62AE517C25B00DE7C0269EFAB61B4850A0BECFBF04382A25730DBE9CF59825A62
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2
                                                                  Preview:wOF2......b...........b...........................H.p.`.......e........W..x..6.$..^. .....u.K...5..v.!T.$.D......Jpv .8...a...uT.0.i[... .L .d..x.K.RK...^.\..iZ.z.-D.......D%&s0!h?.......Xp!.'V.....9.tr.M.kr1.}V.b..=.|....-g)*q..&..p......4.C.l.p.o....l.]n:}x...].#j.~.q-....dp..2...+...* .+t...U]...y.....H.._.%...mb....".."....q.../........f...eo..Yo.U[{...N..<|....>r...O. ..f2..f..V.N....g.P-...O....g#2..B ....Jc4..cY...k..b....'Y..R.k.?.s....X...,.@.*.....(...0.IJ.E...~.3-G:....dEW4O.p.\."Z..\L.'.z.m+......1T.xj.NQ..1.X....2..._..,.I;.....a...[.@_.+N....5.0....p..[bN.e.X...QY...C.GE...f((.!7....{..(....O.._......7.&..I..a.r.#.........p..i....d.h.5...VRP.....k;..s.kSaF@.8i. .8.M.#.M.!.v. .!A...:.7..M.jI..y..1.aZ.5 ..A.... ....%...^S.R.v..B... .2..7..q>......F^]P.Pu..V..sU....f.z.;$.na.-.A....:..P..A...p.XaE..]S.LW.vy)."/<..\i...F.S52...)..Z .K."[....S.o....T....ngZ.J..d9.....?.5gV........HZ&.X..&....3...e...\..4..Z..V.:e=u..]...........$C...........9
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47459)
                                                                  Category:downloaded
                                                                  Size (bytes):47460
                                                                  Entropy (8bit):5.397735966179774
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5D332FD1AE9FEB79A10425DFC3F84FE4
                                                                  SHA1:C7D7F9D2BF5EE08E242765803CDD3A223FE1CBFC
                                                                  SHA-256:2EA786910282DF7AE154A0011375CD1254ADBD8EF0E75EB62177ADA67DAF9611
                                                                  SHA-512:01CDAC8103290B0FC1BF9BE8EE3923BFA6B8AD7778FF6B4716E421D6BBB3382240D9316B9994D6F4EA87E67DA9791EB8E3E2A1AAF81DBD749B3C8D7778E15F20
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/62ec4f065604/api.js?onload=DXjyL6&render=explicit
                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var f=e[l](h),p=f.value}catch(s){n(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(p){Wt(l,o,c,h,f,"next",p)}function f(p){Wt(l,o,c,h,f,"throw",p)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):7338
                                                                  Entropy (8bit):7.966885763411162
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0DE3BD3ECFA04045789A815170432C40
                                                                  SHA1:A0DB9A30600E4320D466B20848D021B09244B35E
                                                                  SHA-256:EE061D176B02ADF694D33F99DF5330ADBE2E2C46E5D6AFBDF70D4C3BB4F1D748
                                                                  SHA-512:F460DE9A5A4F7CADFE28F047C8A80AC4C9144CB7CC4643CFB05C8DF9160BE7DEF217574A4BB4856BC91EDAB6434C8BBD1EB6809DEDF4EC4FF4A5C77D7142B2BE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,....dIDATx...s.W...L..?QH......CSB.........<00.CZ..)....m....e;v...H.d[r,[.l.b...v.W..W]vW..V...rhdpmW...g..9.9G.s..!Y`..8...D".F.h.K .X8..q...X4.gc.2.%....-.".x4....$.......Q$.@#D.........0*..a.z.?O...X.Q2.I&..!...M.#...H...X2..i.L&ba.."!@\.d,.[%1.....$!#.iQ.....L.%f.'{,...N.........^KgwWgG....4.*..p.K1..X...{t..4..........8r.....;....:r....?.......<|....=}......y.K.......<....|.Og.........o...ko.....w.;{..~..+.]...y..H..._......'N.:q._}.....=...._|...._z...=.d.._.]..,....<}...G.A..q..AH.>r....t../..+..Z...Y...Z.......f.[Sf....]..{.4..\...>..l.R./.K.."h..;'.VCKD2.F..~..^.P$......M$..%.D.4...:.G).%Sq...RI..A..0...P.....p8..kq..<.dX.aE$.u.L..(..K.D<L......,.{.4.!.n....u^.z..{x....12<8f.....XG..Fw.....n...r..x...E.ga~v.??wg&.........05y..r.{\^..5=...q.8.6.......+..]3.............N.n6..H"......6...C..P.....j>.........o.$.X.,.P.[.. s...t...D.r..t8.gY\4.4...D..pQd.....e.B.v/..z.K...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):6017
                                                                  Entropy (8bit):7.9214487040899675
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B72CF861C2B737C35D430542F414F021
                                                                  SHA1:D7B4FDF951B21B1089658E16ED1CEAC678634DFD
                                                                  SHA-256:BF5014BBB6F08145B0A8D0B255A91D1DEC11607F51F2DAB3D7F0AEDC1FE0F7E1
                                                                  SHA-512:732823C834C61A7639D01DC8F7A4E2096FBE663855764F58DB02D9159D2196603F8ABFE4FE474B45D9F7A561C4854D434BED2E37A78437845CD9262198522877
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,....;IDATx...O"W.....&m...1i...w.]u]72U..."...a.a...A.....E.An...%5f.6...|8yO.g2..9........"....~.j............[.;m..j.4c}}U.I.F..Bp_=P.......... ..k...z..=..u.w.....v.=.....!.H..V;.@A(.DQdg..a...(...i.b>73;...at96..mQ.l6..G.m.)+.s.....1\Q$.....]..;]...pmmZ.<^....xG.f..[FQ.=N....?..'^....<`$......r}...{..,.!.XU......=n....{O...?..`dm..p[..i..zr....f`...o.N....rg.........5...c.X...w.P....y..S.....7.n...3...........[.....%.I.......Z]_...^.L/.k.K..M...).w..5...._..#UqyA.y....;.0...MOM...O.tN..R...y........c4.r<.s.C.q.X,.....V=/G"a.G.8....."..~4..X.....A.H.\\......r\......f...:Y.)...WxA".....E!..1.OS8.p.GS$^..I,...l....U.'.LF..C....X..w..^..m...]...A..TU.pV.N.C.A?..n.xz...M.M..h.....e....u.^.v.s..50.dl.......FD.^GD.x.......h.{.t..4....R..Hc./)P....$IP4.L&i.C.. ..A.(.8NRl$....|........._.#)"....d..b...fK.v.-..Y.K....K.......g....s.......I3p|..9...H...(.F#.=U.2. 0..+.b.M..@Qt.Z...c.@./...;.R.JrF.......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 300 x 600, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):57573
                                                                  Entropy (8bit):7.991313278162346
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:FB7AF2CAECB4C7159406C1B86E805D10
                                                                  SHA1:5F7BE3D885180B9480CB848065961B9A5801090A
                                                                  SHA-256:1C8B88AA5EA9AE501F51D00EB077545435CED591618E82DD72F0C38F571014A6
                                                                  SHA-512:26EA1DC6A36DBE44BB533BFA522A94AD0E5AC4690ABF4C20B1B9A924FF139396CE0A1DEC557B3F33D226540FB0846CAE832D0B47439FB5D8CEA0991DC3D49224
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://tpc.googlesyndication.com/simgad/9603475872398998824
                                                                  Preview:.PNG........IHDR...,...X......&.?....pHYs............... .IDATx...y|T......'...I...BD@q.....(.V.Z.X...U..>.n..Z..Z.[...V...q.D....}IB.6...?&3.$.}&....z.L.z.;.9..s.U..-2.B.$`....;{:.B........!...%.K..4$`.!...,!D..%.H.....I.....B$......+.r.]444..z...8.)8...SHII.l.....H...I........j..!....U`.=....)5..=..[.......Qg>.g>.lL.[8.E.3.#.....E.@..@ @CC}8 E.......k.!l..........P..4TN....h....O.cI.tx7).{PU;a......e....1..9.l|.O..j..Kf)). ..[..uI.........p@r..q......bv...RM0.....V{.k]...@e....G.....I.....r....}ykk..n.4.R.`.s.U..Q..G.n..qx#...B.Q.f..g....v...g>.g..-....,.9...J./..5`.u.]..\.&.3.x....q.](..k.al5...."...y....s..........c....esth.J..-.U4....p...s.B...*v...~..........4.;.2.3...|<.yxS.Qf.g.yn.U.KX?...0..=.~.?..-J).C..`4.m4[&r.AZx...4b......t. ..QoL.A .I....n.d...=.......z....l5.P..c.....5.-....K.x.`..KK.D9.P.N..a..G+......'phg.......1....M....RRR0.1.n.fE......$2 u.?..............j*.....b..S...".......k]........~....+...........C'D.3........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1880)
                                                                  Category:dropped
                                                                  Size (bytes):138678
                                                                  Entropy (8bit):5.54450326961282
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:092751A6AFD47447FC7F1699224A71F0
                                                                  SHA1:84719B3B4018A571DD8C391D23DC7650FBDB881D
                                                                  SHA-256:1E8B275A945EAB6015D3514300A1462244386863D4802385248F463389FB0015
                                                                  SHA-512:3DE21C467A81F9B6AABB623986DD5077303BA6D2E94AB654D33C837AE387B1290479F05AE1C5F08CDB10ECD8F98C098822B4775E3DD6BF15F6AFBF9B44AE15A0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ia=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ea(c,h,{configurable:!0,writable:!0,value:m})}};.ia("Symbol",function(a){i
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):58619
                                                                  Entropy (8bit):5.95607829757181
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9D5B7715D00DB71C894475F1F802053A
                                                                  SHA1:D8055DF0369F3B615666E71AAABE644FDCF46EFB
                                                                  SHA-256:186A9121640700DFD3247E1935D7D021B4CECD14C5C68F4E0202A304B05D579A
                                                                  SHA-512:4CAF26225468E9FA0F3EB66EBE2ADC00C9D7DCCE7451C3FFB321539C07B3B2A28DCDC914F1071D60E2B3DAC0195F242EC0FDD1D9DD04E36ED0D8DD66B57FB844
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=692580854602492&correlator=3997770551026188&eid=31085739%2C31086815%2C31085776%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=1&didk=3776907272&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873208408&lmt=1728873208&adxs=268&adys=239&biw=1263&bih=907&scr_x=0&scr_y=200&btvi=0&ucis=1&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&cbidsp=CokECAESFQoFc292cm4Q4wIgAjgBUgVzb3ZybhIZCgdydWJpY29uEN4HIAI4AVIHcnViaWNvbhLDAQoMc2hhcmV0aHJvdWdoEOMHGp0BCg8zMmQ3ZDliNDllMzMxZTcQkIkXGgNVU0QiFGhiX2JpZGRlcl9zaGFyZXRocm91IhRoYl9hZGlkX3NoYXJldGhyb3VnaCISaGJfcGJfc2hhcmV0aHJvdWdoIhRoYl9zaXplX3NoYXJldGhyb3VnaCIUaGJfZm9ybWF0X3NoYXJldGhyb3UoAToFCNgFEFpAwPwVUghkZWxsLmNvbSABOAFSDHNoYXJldGhyb3VnaBLQAQoIYXBwbmV4dXMQsAoasgEKDzMzMTBkNWZlNzFmN2M2ORDSiTEaA1VTRCIJaGJfYmlkZGVyIgdoYl9hZGlkIgVoYl9wYiIHaGJfc2l6ZSIJaGJfZm9ybWF0IhJoYl9iaWRkZXJfYXBwbmV4dXMiEGhiX2FkaWRfYXBwbmV4dXMiDmhiX3BiX2FwcG5leHVzIhBoYl9zaXplX2FwcG5leHVzIhJoYl9mb3JtYXRfYXBwbmV4dXMoAToFCNgFEFpAwt4uIAE4AVIIYXBwbmV4dXMYAiIkMDJiNDg2M2ItOTNiMC00MWZhLTgxN2UtZmY3ZjY0OTY4Nzc5KgQIAyAAMgd2OC4xMy4wQLgXSgA.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873205215&idt=3123&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26page_type%3Dpg_postdownload%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D728x90%26hb_pb_appnexus%3D0.80%26hb_adid_appnexus%3D3310d5fe71f7c69%26hb_bidder_appnexus%3Dappnexus%26hb_format_sharethrou%3Dbanner%26hb_size_sharethrough%3D728x90%26hb_pb_sharethrough%3D0.37%26hb_adid_sharethrough%3D32d7d9b49e331e7%26hb_bidder_sharethrou%3Dsharethrough%26hb_format%3Dbanner%26hb_size%3D728x90%26hb_pb%3D0.80%26hb_adid%3D3310d5fe71f7c69%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=3705235419&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,250,970,0,1,null,null,null,1,null,[138416297042],[6180654644],[2036965341],[1511469861],[151821],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CJ_01szqjIkDFcmMgwcdFiA26Q",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;te
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 15 x 15, 16-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):295
                                                                  Entropy (8bit):6.975307958372994
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D848A2953307AA510BDAD31F5BF84671
                                                                  SHA1:E9D6D8DAA9255F99E4E778FF4C4B47806BDB18C1
                                                                  SHA-256:7FD59024B6CA83F11F7A3448EC148309A13B705725716DF134F699E60A96EB1B
                                                                  SHA-512:338B5E0E93084FE0BE5A46E437AD6E7E3CD600444B26A62CD2908C01409D739FFDCD8C3DF5C4C948BE59C93866B5DEF5C4759636F149377385BC59F7C7684B3D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR.............kFI.....IDAT8.c8.....f.t.W(.tv....-;.....?'..Y_:X..n.s..a....X.....e.I...4...S.E......,.>...3oh`1.<L.&g..9 -..a.9`.X.,=.G..a..,D.W..Tv......-..rq;.d.aA..bt}. ....Y.r\......1.Q...)..f ....q%:.-.....Z..u...o.>...,1...qZ.K..8...^..Z ..J...2..^.......IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):3406
                                                                  Entropy (8bit):7.9367112482669615
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CF4DFED9E5BA2265269673036538FF5D
                                                                  SHA1:6D3F7802E4BC94647B38910CFFD6C698857FE3DF
                                                                  SHA-256:014CE3C0AD550D1C13E6E042F2F352C7C6BF7F28079DC04A0F6EFA7BA4BA44A8
                                                                  SHA-512:040B9E83D1930EB30DB7EF17C6E0049503C15CF65868FE350659E2E4315A1C1B50A071DA070E001200931D3B0F9DAD8B1F949FA2FD7F6EF0D5BD55568D0ADE86
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/images/sandiego/github-sync.png
                                                                  Preview:RIFFF...WEBPVP8L:.../....5...m..?..!"..mH....I._..!...EV.w).]....|ww.]So.:(...q2..>.Mq...!.\..p.`.@H..q.....(..g.HiAcw*..!).Fh.....k...i.& ..@H.l.m.m.m..u..&.....2R....c.m..x&;..&S.....#...#.X!...Ve..k..Y.....%..|O.4..i[.+j.m.m.m.mw..{W.}..~.L.m.Yl^...}.(U+S.....jw.6..u..'.s....gd{.0vr5Z.Y..c'....6....].s...+......v.>..}..;.7..N..........6R.c....$QsL`.?..o.....Ex.....<.;....^....f...c....*.........~2..l6sl...Q.v.).....Ll...|n.k..<A..m.D..........E.......D.e.X......c....6i.L..Qq......d..%.......H..).!.Q....Y..(OCO.w....d.....P..r^o.s..GS...B.....LT,Cf..T..o.$K...9..B...(..<.........]*w.X..!.@;....!.H........s.s....S..4.D.C,(#.F....p.V.-.".D.......!+@.. .o......@.FuX.... .0M-F...-(Z> ....@.y...0%LJ..s.<.6qP./.*vv.)......-;...G.\.B....=T....O!.1-...........5p..eH..H..D.@...80.T,A.#S..A.k6mp5.F-.%.-j....,.d.D..KYR...........B......l...U+*MIpIx^h..cy.G.R.v...0..`.PPfVx...#.e}..+|C...Q...7..../...;..T.(@.........-7*..C.a...`...Bu.*P...>..Rku..\......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):4954
                                                                  Entropy (8bit):7.94563242134391
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B372D63B2BD26E7314CD97D9520F6D5C
                                                                  SHA1:3F60AB955A2FA4F0C79E6FDDB1EC0067C57E88C9
                                                                  SHA-256:C41F36542415DE23FEA344DE65BB2A712BCF97A544736B0F7A9D84FCC83626BD
                                                                  SHA-512:7D731643D05701CCE5E0921344AF20EFDA27A27DE267020D4F88F24CB221D985665A081A23FE7F98E6D57700B3CCB9FC913B5EB96AF111C8C0A8F5E8A7E3792E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx...O.G...wW.P..F..HUJ..>....9.eC.........ko{wm.5+A.h............33og^.,.{........8v......sX.M7..]U...KO})g.........z...N.?..v..N.....?.y.....dB\....cB#LT.O..R..P. .j.v......z...zx.b$....G.c....P!4...3T..e.Ld.J...U.........B..L......%c\.Y....%.*.'2<)g...nH2U$.R.Z...2J8...M.0k.'Xt.....Fv!.{...)..g.M.:(W*..n.u......:t...m|..oX.].r.^...(`.....j.t....iYv...[../..`m.....N...z...U..|.a...H(8.........O.p!>..m...J.eYW{`.{..P....W*......g...:.O<.."=:69555==..$S....T*5<..s.ll(......w.....e..3....0...h,.............Pth...,....f...=.k$.....&....|...{|"3.....|.1.._..hNNO'...<}:..Gb.d*5..o.......qP,..-...L.......}.~...x".d.x.X...@9...G..?.E.}.^......~.,....o0........0g.....G......0..9.1.q._....ET5.M.qP...T.u.a,.r...t..^.z.B.b.~[.q..D..~..z<5M.=..m3......|...?3h...k.........\>.........4.w..5#.m.}0.fr.Q.....WV.?...o...[....[~..U.+.{{.|W.........+..#..~f&.......8.e.....4.j...Y?>..r.h....H.W....$.R...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (885), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):885
                                                                  Entropy (8bit):5.316432659518338
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:97DE29B9C1934F4440A73CC56212AFC6
                                                                  SHA1:2A8F0016EA2F3B35C1DE1DDDAF680D9FF027F278
                                                                  SHA-256:1894EC82E3B14542871B1743B550DD2364E994E600347B577285ECC8CBCC8023
                                                                  SHA-512:4BEFF1830FAC0D8995A57FED129778A20D5ABFA22DF2296FFA5C06074DCD4FF0B9567BA68071413C5DAF63B79ED85723811686042D00E7E1E701B5809EC18B24
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://j.6sc.co/j/58729049-be80-466a-9abf-b3911430bbd8.js
                                                                  Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","b194ff4ae786d6e71c726afec1072e2d"]),window._6si.push(["disableCookies",!1]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!1]),window._6si.push(["enableRetargeting",!1]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","58729049-be80-466a-9abf-b3911430bbd8"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!1]);for(var e,n,i=[],o=0;o<i.length;o++)window._6si.push(["addSFF",i[o]]);window._6si.push(["enableMapCookieCapture",!1]),window._6si.push(["enableCompanyDetails",!1]),(e=document.createElement("script")).type="text/javascript",e.async=!0,e.src="https://j.6sc.co/6si.min.js",(n=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,n)}();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (39003)
                                                                  Category:downloaded
                                                                  Size (bytes):39162
                                                                  Entropy (8bit):5.502958317682479
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:632616FF15825F030AAB3391A58EF042
                                                                  SHA1:A9435E095B8A17B6058C9D1E0C8EA53805E20D39
                                                                  SHA-256:D0E12AF8C4E560FE89643639E0C3ED4DC76125C62ADEB2879B761D73DBAECF50
                                                                  SHA-512:FFCB6CB7713AF0499229F6316F762FE119C313E2A3810D8ECCDA8C005AD664ADFC640915970E8D479558E627C875E4FE9E9CCEF1A9E2EF3788947657916D1C2B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ml314.com/tag.aspx?1392024
                                                                  Preview:/*! For license information please see tag.js.LICENSE.txt */./* Version: 2.7.4.212-ad1ed8e */.!function(){"use strict";var t={262:function(t,n,i){var e=i(158),r=i(553);e.Browser.prototype.createVisitation=function(t,n){var i=this;return new r.Visitation(t,n,(function(t,n){return i.storage.setItem(t,n)}),(function(t){return i.storage.getItem(t)}))}},334:function(t,n){Object.defineProperty(n,"t",{value:!0}),n.dtSyncUrl=n.utSyncUrlLw=n.informerTag=n.delayTimer=n.mL314Tag=n.mL314EmailSync=n.iMBlackList=n.iMWhiteList=n.iMSyncUrl=n.eventCachePingPeriod=n.sessionExpiration=n.version=void 0,n.version="2.7.4.212",n.sessionExpiration=9e4,n.eventCachePingPeriod=15,n.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",n.iMWhiteList="all",n.iMBlackList="",n.mL314EmailSync="https://ml314.com/etsync.ashx",n.mL314Tag="https://ml314.com/utsync.ashx?pub={pub}&adv={adv}&et={et}&eid={eid}&ct=js&pi={pi}&fp={fp}&clid={clid}{consent}{ie}{if}&ps={ps}&cl={cl}&mlt={mlt}&data={data}&{extraqs}&cp={cp}&p
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):548
                                                                  Entropy (8bit):4.660801881684815
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                  SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                  SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                  SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):2226
                                                                  Entropy (8bit):4.422895719304049
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:31967BF2C38D673D89E9E732EF8901E1
                                                                  SHA1:CA31DED33731D55A5B1A4F8CE57BA652D430E341
                                                                  SHA-256:B6DB7B821C2B32F9019A8B7C9D9B105BD558F5762873F25A94227E2B1F8B595B
                                                                  SHA-512:A8DAC1B01FE715526067CB0C9A46397AC609957B0E64DF24C2F120251A997D9AF2093C4C5BA3317BF7639F75ECC12675EC0551996C123F37977B6F3671FAACC1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://c.sf-syn.com/conversion_outbound_tracker/sf
                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <title>iframe</title>. <meta name="robots" content="noindex, follow"/>. .<script>. function getCookie(name) {. var v = document.cookie.match('(^|;) ?' + name + '=([^;]*)(;|$)');. result = v ? v[2] : null;.. if (!result) { // no cookie, look in localstorage. var rawLSObject = localStorage.getItem(name);. if (rawLSObject) {. var resObject = JSON.parse(rawLSObject);.. // enforce expiry. if (new Date().getTime() < Date.parse(resObject.expires)) {. result = resObject;. }. }. } else {. try { // maybe it's JSON, otherwise its an older string based cookie.. var parsed = JSON.parse(result);. result = parsed;. } catch (ex) {}. }.. return result;. }.. function setCookie(name, value, days, opts) {. var d = new Date;.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):17
                                                                  Entropy (8bit):3.8521687236032816
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1A9F5B5D41007226049E6EF054C9F935
                                                                  SHA1:A87BDD1B9261B669E5867E6E84D6D2F388D51431
                                                                  SHA-256:E3E69CC01AD15179EB67E1F90E1774ED5A5DA075F85420A1D9B01029B28B14DC
                                                                  SHA-512:B938038E58F171F8945826D85B8EAB604693AECBCDB33659BE2671A0B8BC814F35066A9446E2235C20FC132F8AB2697F44E7CD6074B397A485B8ADF8611D5C40
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/js/adsbanner.js?1728570630
                                                                  Preview:SF.adblock=false;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):5522
                                                                  Entropy (8bit):7.9118429424198125
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4BF057F265A2376E829200B08C52D8CC
                                                                  SHA1:F543D884E0D0B4A7F5E1B906CF54858753EB706D
                                                                  SHA-256:E7F9094109A94553E52BC24D8DA5D77EF458F36FF220F444AB2C99B4AD04C63F
                                                                  SHA-512:21321975B7A2206544A72CE6F683984CB2EDE331F0C044F4C290E923C61C0A97F0F8E55A4F58C7153B50F149B9FED436B0AA1FDF90E0A559EF2E5EBF902F05CD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/18879
                                                                  Preview:RIFF....WEBPVP8L}.../w...M0j.I.f...O........pM.........q...1'.@Y.D..;..1.6.W.m;.~._....;..&.\G.mZ}.]/........m$IN.....?..a-....O.y...!J....dH..l..@.P....@#...s#o.V.......a..n..-K..).3.........(.W.yw..>.....0...|..w..{..[....s....+CA.6L.....D.....e.W+..`.......q+..._..[.a73wOff.f6g._b...|.....y6...A.%.T......5S_.$9.m...yf.\.c........1.x.Q....$I.m[.$dY....Bk.y....:..!..wo..:.-o...H........wbFclY....{..).G..\.o..HMH6)..7e.Gq..&.,Om^.}N3...w.#Y%..Ex.hMQ.d1..w(..@..%.T..2\.('.-......).*G.%E.Ltm.T5..F.....PY.5.......e.>h..@.....ZUK....S.9.6C8..D.I..yy~......@.u.......o\.~Dz....<..]......;..7?=_.y.....1...h{2.O....(..L....>~s.os1..Z.%L.,<.y.<..1...X....!...\C.......!...].A.`o."1...5,,...J.U.QC..3.csR..7..%5.kLM#i.h.'.2'..1.$h.....Ry?ys..9.r.PD....%w...0..e..fX....h.O..JzOr.&.S..l.-..`P.^:..s...^......A....G&^..y..L.......e..x.L.c.....L...z.S:7$.......ra...q.`.d...6...U...B.....a...>q....k*.>(....NU6sS.M].BE...j,.Ub.( .C...., .aP.......J...1.2MT..'..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):420
                                                                  Entropy (8bit):3.8131607409174624
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:19A7AE7C30A665668646AF71226C22FD
                                                                  SHA1:FBCDCAFA50BB651C71E235982324CE320CF56403
                                                                  SHA-256:14AD68A9E1BF109A5790682A0C6260BA3007752B0A9DA43CB4255EA586D50634
                                                                  SHA-512:9251B832E4CDEAE5E19B9D5A9861D2F4D3EEEFCCE1E44917D8A0F5977B80108DFFEF87352F5D2E46DD799BC4A65FC47C1AEAC370440BA8B4FD78ED2381D98E8E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMm5kc3qjIkDFWOfgwcdbdgoHg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):12982
                                                                  Entropy (8bit):7.983919349263044
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A5ED24359F88DB953EE5CC9D5A38C24A
                                                                  SHA1:48F733EE3C01983D7FFE4CF827F847E752891083
                                                                  SHA-256:733BA225E82577D3754CC4D52777956B9D403A652862F5A373AA0DC0B2B36F6E
                                                                  SHA-512:D9BD216B35C9574DBFDBD894CF14AF4C34152C098CE6A391AE19FEB1A044C7497F0CE617879198723B33253E83E995DA5204CFC61B43BCC76360B3DA029EE570
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,...2pIDATx..XK.d.Q./..|vev...nU[3.m{....F....Y ........ .`..+.;...l.2.HFb0...f.......|....nVe...E.3.l...{3n..F......F..&U.B..B@.$F.....4x..H.iH.`.zU...8VU8..(.2B.p..'.....6.'@a.A...P$.H.E..)1.dA....J...s.c....(\.@....G....}.:.O......U..M......f....=....:..p..d.....F..Scd..J.%7..5.O..~.i.~`."...vSZ.e.cv.m.......1.R.>......B..WN..))..........}.b.*t......H...tt.2........... ..4:.~.B..P..*'..e?..a.}.N.>....c....}.X..'...2.....2."..T.t!.P2....V..T...%....s.T..I.y...T!.R.(..A17......$PU.....3.H.2....B. :.D..=%.....e.@^..v.+>.....r"i..]....OV..'...H.:.va...a...@..Q.*+j":zJ`I.<.k.S.r!..%$Y.x...=.jZ[.....ZK&.<....nso;...mh....~.uM[4..BY[....)1.M.Gj33.*..#...b...V. Y..1d.@...E.&1..q.........q>$b./..s(@..V.(...>.@$%.?.....(...;.....v{\.(...KryC..e....M...Y......K7|..]..n.....j+j........v.~.W.u....u.km".n.OZwh.'..~.+.........n..!./.q~...y.{.}[o..g..{..Xy...h....e......f...t:6.E+wC.......N2
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):301015
                                                                  Entropy (8bit):5.362688117210179
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D6C5D16B5AF1D7C831DDB26D8D02C0F5
                                                                  SHA1:7B56F2C5DE8F801700A30C7789067211A38AA6F3
                                                                  SHA-256:C4C456D66114CAF3576703A786D70B300AC38916F0CEDB6C5966CFC38D763F3E
                                                                  SHA-512:A4D9E2B3C002820D122A6C87D1F309470AC60DF926F3816688422288BD6397A680E79208F5A2CA7500EA8A846874C03F17AB0D1D08960A3157750020EB3B6D53
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:!function(e){function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}var t={};n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},n.p="",n(n.s=14)}({0:function(e,n,t){"use strict";t(1),n.pbjs=window.pbjs||{},n.pbjs.que=n.pbjs.que||[],n.prebidOptions={showIndicators:!0},n.browserHasWindowPerformance=function(){return void 0!==window.performance&&(void 0!==window.performance.mark&&(void 0!==window.performance.measure&&void 0!==window.performance.getEntriesByName))},n.hasPerformance=n.browserHasWindowPerformance(),n.debugAdUnits=function(e){window.console.log(e)},n.prebidLog=function(){n.PREBID_DEBUG&&Function.prototype.apply.call(console.log,console,arguments)},n.getRandomKey=func
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 300 x 600, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):46321
                                                                  Entropy (8bit):7.988956808054859
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A6A7BF47CA70DC80B690EA8157DCD0A8
                                                                  SHA1:2123225F4603B7CD971A7E7C2B53B01B4F59C58F
                                                                  SHA-256:F96E3188DF6B18E4EEC5B8F183C51A4EC859BF31872D3660AF54B2F8D4749FCF
                                                                  SHA-512:8B9562837F7C53EF677610CD16ED60607B47A6D5F3885D621F5B4D487FC04B4C0182FDCBB9145AC37041819E8E07BD200CFA0CA9D0386A4E591ECC92B0B2789E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...,...X......&.?....pHYs............... .IDATx...y|T......%.}',IXB ....%.T...u.u.K.....U....._.jk7...'...{....d......d.}...1.a&3.I.$..<...0s.=..y.9.{.2o.<.!...F..s...z.!D......+!...%.%....XB..!.%....XB..!.%....^.!D.r:..l6.v..a.f..r9...'>.J|...V.V+F..EQzz.OJ.K...v....p..m.l...........c.?LZ.a..&..)8..q$eS...3).Wb:..%.`.a..o.h.=1.{.D.....b.5..)8..n7......ci8.......&.q.UE..!+..`(j.t.&+..}X..G.......p.]1.JL...`.I..m~.`6..53...b...j..*I`..4M..p...no.n.......h..R./.2..ci...x.U....f....0j..qv>jF...).,WC.......(..q;Pk...t?.G...}.5[....:.F..,\..v,)..I.8...-V,.KX.....W...........^INk...n.8.v...sc....,..In8LVs0..v....A4t$jv>..|..<.K|..T.%..bE.;....@..^.7..J..T...D;\.w.gh5..N....@...MMR6..,\.t...s.L..}.....s9pl.o~.*.)..2l*&.9..i0..u.......i.....s=..........=.L.f...&....,..Q..O.Q..*@..C.O...:.......2...u]C.;.v........6.....R;h".R`....... $Y(...C.L&.nw`...F........F.N'v..EQHKK.......b.....xp.\..1....h...Qgn<B.7.b>.....h`....GEI.FM...B^.5/...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:dropped
                                                                  Size (bytes):42
                                                                  Entropy (8bit):2.9881439641616536
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 245x183, components 3
                                                                  Category:dropped
                                                                  Size (bytes):5900
                                                                  Entropy (8bit):7.850762696965905
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5C9D32FB84EAA7BD5AF0F35E55A99471
                                                                  SHA1:2CFD2E88C8D95B979E81C69919D46449DDD16A13
                                                                  SHA-256:5451AE775159E19C75E8002EEE5EDC4266A922100D34BCF0C686148770CDABD9
                                                                  SHA-512:5AED4BA27E2D4FE408C9C529E07CF159DFA17A7A82183724DA9F8B892E6CE9BEA2B27200AE55D91F53949B28BD9A8D181D29240BA676ECA89510E1F62052F9E4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......JFIF............................................................!........."$".$................................................................................"..........1..................................................................u..w.W.z...^].>.['..?....._.:^..;.&.....@..P<.......@..P;..T............zOw..Zv.Fo..(\)\)\)\)\)\<.{..=].......Q....$D..DM.?..DI.$D..DI..uG"....s......{....& ..b..& ..b..& ...3.,...Q.....dk...F...dk...F...dk.....VM..@M.4...@M.4...@M.4...@M...9..CA...s-.1.B.oM.-T-T-T-T-T-T-T-T-T-T...s.X....Zj...gC.s6^(^(^(^(^(^(^(^(^(^5..^.9.l.rpw.K}.........an.[...an.[...an.k..$R,R.HE*.\...t\.t..A.5.s.E..K..R.HE!..P.P.P.P.5.........#.ohy...OAQmT-T-T-T-T<................,................................ 01!"#@.2q..........z.).Yz+.+.X...Ec^....z+..V%.K.X...f...V.k..^...S^,1M-.\r+<...lr.......Ec^....z+..V5.k.X...Ec^....z+..V5.j...STES...z...z...zp^.5.#^.5.#U.:i...lu...?.$......%.:.)0.%%{......z...z...z...z...z...z...z....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):40246
                                                                  Entropy (8bit):7.989599721318015
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9F899DFC28D9BF5CD46BAF7B4BE620FB
                                                                  SHA1:06E2C6DD3B5DF2271F843AF40AB69D6C269873FD
                                                                  SHA-256:202EA9C9FAAB54A7EAEB82F56A8829DE8383FEE9914587204CD89A3F7D491CE4
                                                                  SHA-512:65D0F09C06638D9D4238D3ABA8C6F35CF65F64BDFE3693F4199B9CBE50379CA8CA2DC0376E0AD31518E5FE122FCF98CEF4E8258A073986BBBBE051A5ECD8A9A3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..w.....=U...=9+.(.$.F .M4k.@+[$.k..^.....|....K...........^@.5..l....$..H @B.Q...4..;U....]U]..3.!a..+...<.9..P..{..8..8..8..8..8..P...{.9.|..'.....Jd.../.jtw....RJ...........0..a..F6..".De.=....[...I(w^..DJ..:........b.Br..A..}...tPv..)Hi.H;.H...'..~.z%.9..Y...)...~......r.... o9......O.....E.FjJ........yi./..".........4.R.m..............F.`..8.9.h|..[`$...ci.3Fd.l.$<.....:.k..........M..'S.....}.IAu.yn..m<....PAhp...D.uN]..h.c"WS..........\#.B..r.f...I..m.YI9|B..i.....~+....B.@..a.G..y6[v.N.l.....=.w.6.......a...X...t.B....#~ ;Yb0...........I. Lo..\&c@....h/D.'c"#u....yx.&../G.......j.|.........H....-D.|a.H..g.@.T..F:'.C...[.@'...79..F72...'....!..L.....k.D..a.'..%...w".z.q.=NcO9Q...y.:.m.hG....-..r...D.@Xc......2:.3.}7J..W...F....7.....$...(.........:.`Jx~.sqr...4Ru...^...E/4!?.=).G.8..(...:E$.Bf@6&...........E:~...q6.{.q.=N.3........._....N5....4...<.M0n...!&G+..H..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1748)
                                                                  Category:downloaded
                                                                  Size (bytes):3596
                                                                  Entropy (8bit):5.444209745064718
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D92FD68178888768C733A4365A56FC3D
                                                                  SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                  SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                  SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                  Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (64561)
                                                                  Category:downloaded
                                                                  Size (bytes):493694
                                                                  Entropy (8bit):5.5092994478792505
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7AF883FF0F217BB30B186CDBE16A6B9A
                                                                  SHA1:FF4484CE5FFBE75672A9D26353111A9F21D7FC55
                                                                  SHA-256:2A2473623B8541529D038B10B49F6AC263410A7482C16C7B4CF75049D578B1AE
                                                                  SHA-512:94881C47CF43626B2943AB472638BE2F54D296C4333CC4DBF81999FEB8990D67978739DF2564CE19AD3106FB5C2CEA694B79DA4584495FF25B458C1BB9B5859F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410080101/pubads_impl.js
                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,xa,za,Ca,Ia,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):37
                                                                  Entropy (8bit):4.188522622093347
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                  SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                  SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                  SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://api.btloader.com/country?o=5098683085881344
                                                                  Preview:{"country":"US","isRestricted":false}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):70469
                                                                  Entropy (8bit):5.934615184558562
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:61815C2116767F1A39CDF72750E38BFD
                                                                  SHA1:7AE13092114B9F24194A1A61781BB8D7FFF762F6
                                                                  SHA-256:E096B8CD657AD27FF5293A7321184D3DF32162D14A05EC21C21095CC883C3B7D
                                                                  SHA-512:299185C959CCEEEE00C79E670B97CE05A5C0D035B26AF67614392E293D000EFDE6E0523E3C31B270ADCC6853F1E67868A2F3B75CCF9B8A291C3401F5B954C230
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=675766137591355&correlator=3326071980322837&eid=31083339%2C95344209%2C31086224%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=4&didk=3776905340&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873180274&lmt=1728873180&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873179110&idt=1086&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=1333199680&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138426444551],[6252934040],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskY21V6iwpWUcIB_2HZHf3p96ztSz9rgdY6fGfxNvgboKPkmriHyiMPF2JJA4Tp4es50hRGThN5YN1_v6Nj7X4","CPjr_77qjIkDFXXYEQgdW9AC_g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):8588
                                                                  Entropy (8bit):7.950154939305119
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6921B53DF3D058D816AC6AC3D4A6F738
                                                                  SHA1:3391809506FAA4D1CFC63B104D5340AE106A2D46
                                                                  SHA-256:29CDE303E5C320FAD69E039EBDB1B4DF3D30651F192A21A1235D8BC1A1F4EDCC
                                                                  SHA-512:6730A722E7D3B3C7AD18859EE869709DDEC8AB802CEB89CB0FBA1BF386783E6471DE7BB19F28813FF53075D801BF2A70C8ECB523990C596E822A6C812A17FCE5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/18801
                                                                  Preview:RIFF.!..WEBPVP8Lx!../w...M0l.6...9.p.........I.]@...B.....L......}y<0g.f.`.QH6.`..:H.....JR(....$.!`.34!UU.)\I..m.I.j.'.$I.CY..B.1......H.../....A..P.G.$AM.1..c.g.m....T...b..M4p...."K4...F.XFt4@.1.....<<.."..]BJ....D..].4..=..?E.....D.;.w............(..].....w....(#"@."bd.,..3..R..,E.... ..)..R....).".H...(......m...?;i.v.......v;P>...G..9.5Zzz6.....Z,b.0+.k...q..Kej..5_.Q.v.K8W@}.FP.+..B.&.hzc..h.....e.C;.............B..q/...F.I. ..mW[...*...... ...(.......r..H.m.V...._H.......3.c..<...n.;&q2......23.i,3333s..2.3....1....^...u.?.{.._.k.t'K...=.V..s7.m.;Y...J...x;E.$H..HNF..13..........t.....9...PL..5T@.T.>h..."<..R..c...._... .<..........8....m.......9.th.......a..2..........M....f..:..{0...p..d. .........:....g A..............0...q.3..p;..$....>.........H..8Q....D..i=*......;.9..3..r...0.....r@.Nn..8.i..@.r"....M.".d.. .....,H.'.p.!...p yj.l..b.!F..@..-pq$.y ........T.B...T 6.*.....N .49\$..Q\..A....pd<...\.....lo..B......HfPT..>".\%`....0.......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (21224)
                                                                  Category:dropped
                                                                  Size (bytes):24203
                                                                  Entropy (8bit):5.349731623672621
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                  SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                  SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                  SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2200)
                                                                  Category:dropped
                                                                  Size (bytes):24012
                                                                  Entropy (8bit):5.499994743081386
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                  SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                  SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                  SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):23040
                                                                  Entropy (8bit):7.990788476764561
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                  SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                  SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                  SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                  Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):972
                                                                  Entropy (8bit):7.753368848470351
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:86BED566998045666B4A0FB2BB11CC48
                                                                  SHA1:6B35958CDF9CBB703648319F72303CD05B9CC81F
                                                                  SHA-256:6B406C9F994FB17E8E678CA348C8A53E30A25CF9AC71F576A4D919576E39D2FF
                                                                  SHA-512:B8B9762687AAEF2B9E3B87CE199CC1E6A8B08C65D9229AE69C924CC7876854F6F95F1517A093FAB83B25B15B82CD178AD80FF92FEB1B41DD21040DB04D46E29C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/allura/mirror/awesome-blazor/icon?9afbe43eb810cb24179d3365cfc41addb60f72f86ccafca445bda60bc9b7db41?&w=48
                                                                  Preview:RIFF....WEBPVP8L....//.......$w:2.?...m.m........Y..jM..6.#)......_..mo2#"K.m.m.<.....vR....n5Q5.6R...%.`U....$[..................Mf....d..1."...E.S.`..I.........#I.........'..........Y...i.D`....`...B!.. .....Q...8.!qR......@#0..H#...&..9".....D........)o..3..R.. ..... IK.C.d.L.P..R.-.x.Mu.x.Tz...TF.E....;.4.{..GE.J...`..J..%j.*.y.)......Q<'.X.nn}.Y:_R.C..-..>@..k.j=.......Z5u......d ...>.w..W3..Z5-.T..3.m.....:..us........>...f.I.....9e7.f.p.a^...TsbwWbY\.'g.v....mC.....h.y...?.-...U..7....L./.@+E...Wwv|.\iO...Gg8..'.q.d...L...\...]+?...V[.eO3.....2..h...fU.|&....;W.....d}.mo..v..W..f'..k..1.N......#M..J..m..5..Y.N....z....z......CUnt..5E7.....m...6.F....../-.~..}l.xj.tH.,Y..>wq..h..&:.T..{........6...nK.......l........B..d.e.e..9 .."4...WzWUY...U..-ND..d d.2.2...#.f.I@.............9.BJe.j9SR.UN)XH..D@.`....c..5&..1r.4.1h.8......}N..)..d.a.....8...r`...-.".Ep.8.M.|.....SXQ..SX*.Daz.IJ.?.B..R..SX........
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):70656
                                                                  Entropy (8bit):5.936522054813686
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1EEB1FD8105B869DC13E838AA5F1A3D7
                                                                  SHA1:19A5DAA69055F5EB1CDB5EB7CB31C5CD936E270B
                                                                  SHA-256:B5EBF742522E13B98227E065887520ED6E5C0F9DC2DAD53A298A5AF75082F180
                                                                  SHA-512:341107D9E3F9E85B20399191F225386DD15B0040E61EDF6DC574A0EDECB995A928AC10910964F2BD7B799DB46D0DBC130A8E79FDA1FACE9068DF94BD4C5FD7B2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138458286758],[6437636861],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnNJKfRTTzfF-2fLCmPu9Zun4zBwKXafGxwnMKiADIAlsBUYlG6f-bbZMWB1RUSDJjME0o3POi2-tdsUckPgrA","CKW6-L_qjIkDFZjqEQgdso4B8A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >= 0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):784
                                                                  Entropy (8bit):5.172914790073322
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7148D84795DFB86539123F65A79F167C
                                                                  SHA1:6F1909687DF8F92727C1F581A1C27D640C4EE99F
                                                                  SHA-256:08BF957D5134A9F9E4597AE3D69C80675ED099682BD68593F18B216DC4B52DC7
                                                                  SHA-512:DC0FA28AAE5B07735035EBBE6CD66A30C0EFE22F09FB12D26D45C66BE85DBE7C68A0DB3B872FF033B6BBE7DD1D383758F87E71A0A39904858F848698462084AF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=740599801814054&correlator=1718161547085872&eid=31084271%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=3&didk=418141436&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1728873160277&lmt=1728873160&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=60912&topics=9&tps=9&htps=10&cbidsp=CtkBCAESFQoFc292cm4QigggAjgBUgVzb3ZybhIZCgdydWJpY29uEI4KIAI4AVIHcnViaWNvbhJCCghhcHBuZXh1cxCEDBolCg8yNTYzNmE3N2ZjN2YwOTUQABoDVVNEKAE6BgisAhD6AUDRAiABOAFSCGFwcG5leHVzEiMKDHNoYXJldGhyb3VnaBCECCACOAFSDHNoYXJldGhyb3VnaBgCIiQ1ZmM1MDhjOS02OTVhLTQyN2UtYWE1Ni0xMzY2ZGNlMmI2NGEqBAgDIAAyB3Y4LjEzLjBAuBdKAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873155586&idt=4490&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=277815714&frm=20&eoidce=1
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=12c8421553bd0e60:T=1728873162:RT=1728873162:S=ALNI_MYWXK9k1kQ4XzMQx0oWrqFPTehTqQ",1762569162,"/","sourceforge.net",1],["UID=00000f08bd579efa:T=1728873162:RT=1728873162:S=ALNI_MYvvvyFyGYVhNnZkAiBiWn8vNdcFw",1762569162,"/","sourceforge.net",2]],null,null,null,null,null,null,null,null,null,null,null,0,[44714449],null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLOPvLXqjIkDFWYuVQgd9asA7A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=0cb472fba0fe3dfa:T=1728873162:RT=1728873162:S=AA-AfjYqWCpVQXjxZxcRGNY2iHbz",1744425162,"/","sourceforge.net"]],[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                  Category:dropped
                                                                  Size (bytes):41185
                                                                  Entropy (8bit):5.254477193093049
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1D3087FEDCC7AE98C6D0A3A59D435750
                                                                  SHA1:300536CEDEC21F307763D8094BEADC09C57CD9BD
                                                                  SHA-256:26DCA3CD2FF32A9934A9FE12F32F973E38263F497E28EF43175D81B78AF04BE2
                                                                  SHA-512:06F7A877012D2C8E5FE828162A814DDCEC93AB4D7E738A21E149A7814196F6E2A4A2440AB8990CECE4B7F81E50CAFF2242617A61A78B4425AF12753BD9FB19EC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):9822
                                                                  Entropy (8bit):7.97185033481517
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A2BCBF737987174815982F62A4502ED9
                                                                  SHA1:AD75694F4D75EB9875549BC8B8677EBE94B82E90
                                                                  SHA-256:696F4BFE2C17ABD67121D13EC89F78E1C3F370C19CBDF9E75DC047AE55D079CD
                                                                  SHA-512:E64F333A3CEF5F64E595D3301AEA29FF22EFED9A4AEF49DA77DF3F7B968872AA64149949CA9878C3C83A3CA4162A8767F7B36D46F8CC6CC650CADC09417443A1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,...&.IDATx..[p..y....$y.sf..L....C...I;.M..l2..t.K...d..n..$.....dKk[.l..d.+/. @....$...A..H. H..I.m..v............9 H.....J_...z.....O{<......5..........^..C.,..G?..O~..m..LNN........=zt~~.eY..<...$i``....t.R..w.Af..fgg...'.^]Z^..,T..g.CRI..eP0^..C..|./A_.~.....@........h..}!.A.....K.-W.k.{a....I..@u.......S.4.<...<.I..j..U..O..$..R..'.8.+.LJ.....i.T.g...2.W6.N..B....P.).J.....:.Kz..I.T.P...t..B .'...\....TV1.P(..V.H..+.....\...k.\Id.t.u..5h.Xm..:8..J.........c........0.&........^..........~z|...<..t...c.....b...FV.....@z...;.K.q..M...^..Z0...4..7.|n....7C.J<..Y........].....gV&...}...e.?.....VP6?x=....@B.....;...G..5'.FJ...c.~kp....N....F.....04........H.>...?.....+..9G..........Y.....XB2G/.E2......\.XN.7aJ.._..o..~4.]'..3.[..w. 8.=5Ox".....+..xwx./..X..J....... ...N.j.b.7..>|#.V.....E...s..nc....e......0.r.....R..>.......@z.........J..J...>8..H_t.."...........v}&.)....N...M.?...[@>...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):40094
                                                                  Entropy (8bit):7.99056585711048
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:F258376D108BB03AAB7D0F6A2A90495F
                                                                  SHA1:811126EC281E8F8A139518462661F99C76ACCCD5
                                                                  SHA-256:A6CF1261F957FD3C2CFBDA88C6ECD8293AA3576ED31905337A3E358B36B1AFF0
                                                                  SHA-512:6DABABEBE88BE2F1A66B78C459B18233EDB093B33361E8D55F18EEF0945CEDED4E09CCFE962FFDAFA17AE4DB6416FEBDD7A55D7F159A990B5CA145BE74BFAB42
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://tpc.googlesyndication.com/simgad/1233252333933500306
                                                                  Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y.]Wu..9.....J5JU.%....0..6tL[6.d<.Bb..a.tV.,.&.....V.V...-e.......c.!.lc....$..\..J...^........{.J%[.kk=....>...=..W.y.%Z.%Z.%Z.%Z.%Z.%Z...|.....X.79}.4...Px.BiA..7|Hh0 .D...Jt...H..c?.Vhid.,*HT:...T..*..|By. %RJ....PT...p.y..+..U.........Z......C..]-..x.k.v......Y...)...a.....CW(.F.....J.-..T.VMr..oW....F.:'...(...'....`!.~)L]".D..Z....t...].....K.D.NUv...[e.0....C... ;.....<..=_p..........$.y6......&E...ng...Qh...B..Ov.$..e..BF#..yTi9....*......QT.v.TN0...g%go'.$...Y........@..d.!"A.7.e.d.. [v.n.l...jH...{S[..Kt.(..-.v..`1].......!}..?..............g}...... .."..4g.....t....C..=<.....ILF\GS..B*..w6.qU..48.E.Q..4.PX8...y7.=.#......B.a......&;.;m..`.....G...3e7..{.C..O.Yw.x....m..D*Y.%..D.OeQ......]d......u.....oe.2.E...l..PP.A=..w..(.EU8`.h.R.../...'i4..qy......h[..L....\.]>.1..,F|...E.6.0*?)..P..z.V.\.#..!........-..PF.(..W..m.gS.2...%z.)J...4...[.}..\....!..i=.q...h.4.i}CL.-.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):4374
                                                                  Entropy (8bit):7.942179830026501
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3DEFE35625DF26C89BE45BDE5BA08929
                                                                  SHA1:1677A092D6B756A680638D7E10946B5B160999B5
                                                                  SHA-256:FFFA19B235328C1D4C9B4A479D3B39F58A6077E26C99705F2906BFC64AA7526B
                                                                  SHA-512:81DADBF5A8F1156FD59AB48D2CDFBFEF0F1A51FB9E341251809B9C370CB57B039D50AFC293A2A14B92AD3957DC6CB2B70C983CE9702A17C9365D9A3B58811235
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/18777
                                                                  Preview:RIFF....WEBPVP8L..../w........M../>W........Y.....%1..h.%......C.].........4v..w.m.$....o.....A.!.^.)x.+.C.!...0...\.f....K.d.m.2.(..1.33}...y.>Fk....$IR....x;...Fp......G....J.X..1.V..3"x..>..m.....].....s.&.....~.}i.-..[U......&\.J2.W..&..2r...1....k.N.fY2o&....-7..h{...6....W.}..x.)5.s.U...q..\:.....q}I.....z5..v..^.br..:@.....................~....V.......8?y..0c.a~.\z..y.tt...O....s.:..~x.\.o..]Fj...C.=A..._~..Ec..u.3W.}.W.g.......g.g..I.....z{.......w.....y....S...jcL...le...Y.u.$..$.U8Wo.5..Z#).s..k.H../...N.q.s..:.. 'e...>7 .L.g.V..9a...M.M...$2.....L....M\..2...q.W..7b....0.....-....@;..4...........8.....}....F.....?~........_.~....^.....}.~.+n.. ..UG-.z-.O%HJ.![DW>.a.6.I{.. ).yRE....~.;v.bU...m...G......$..O.o|.}...k.Wx...S}..N.....p.Z.....$...DQ.|dW..hz.$r..L..}....5..q.;....f..%...3..M......O.r..:.A.w.q............c.p1w.a.&~...s.Z.SS.....t..z|||.......,G..:.[sV..`...XB.|.......&e..........`..=.2..u$.....`DC.ZY3u.q
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):35
                                                                  Entropy (8bit):4.226150431961057
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:734C5CE8C6D9FCA2B5B527AFAF2F28F0
                                                                  SHA1:BED6B018CB5519CB6100C93510E4C2E8D1EAF89E
                                                                  SHA-256:15822A0A6F1889247D93D8795B33EDA12E14A29F938EEE30EFA5D32C0146F5BF
                                                                  SHA-512:40926517A8FB16EABBB0DECB645C80E2F6CD9F1C079615FBA3E6035E975F9480D28EE607E296FBCC4DBBD3E61501CFEB41E5D2EE62C1C0D316977476A9BB5EE0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/css/disallow.css?1728570630
                                                                  Preview:.hide-from-crawlers{display:revert}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):61100
                                                                  Entropy (8bit):5.9977429287577015
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6CC596172CAF3F3F9B66DD1EE04197AA
                                                                  SHA1:E9A76C602DF7139FE4691BC429DAF44AE65B910B
                                                                  SHA-256:12D62373171FD3AB81ECF70D4DFBA57D8C17DE7520F0D98FE2764B0F79435470
                                                                  SHA-512:95E231BA33A703C423EA61B5C5C0DBC64F0C0DA3334A87BD6879C101533A57116510A34A7275A2430546A6B7BDB66DA4F9C2EBBF576DA0756DEAF137153FAA27
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_C":["html",0,null,null,0,250,300,0,1,null,null,null,1,null,[102339311421],[1509081981],[1276890381],[376237701],null,null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CMKxpbfqjIkDFSszvwQd4tgDPw",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):124834
                                                                  Entropy (8bit):5.438445251621977
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E3BB12AB6644E433AAEDBB1AE88F820D
                                                                  SHA1:CA320400EEFBAADF5B13C0680838FD185548AA43
                                                                  SHA-256:B53FFE0732F7A39FCB79BEF5463DE96BA733542BB460ABC1A0458D978AE7FEE5
                                                                  SHA-512:5BA62256FFCE78223810DC29026C7448A1DF60DEB5EEE3A133535671A8CD99DBD770BDCF78A8EB8E6177B53250020E36F238DACF948C4F7C1878A595801B95B9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/js/min/sf.sandiego-project.js?1728570630
                                                                  Preview:!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleComputed}).forEach(function(e){e.styleComputed=s(e)}),e.filter(f).forEach(d);var t=e.filter(c);t.forEach(u),t.forEach(function(e){d(e),a(e)}),t.forEach
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (609), with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):2970
                                                                  Entropy (8bit):5.475065465773276
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:91216658EDDEC6DEA19D95D0157DBC66
                                                                  SHA1:F25739883B8B6D8D4B491239959A954E3B10E26C
                                                                  SHA-256:ECB5046B2CA4C3B92315C106D56993515E776762953DCACDE5ED6AFDB0E83D7F
                                                                  SHA-512:3842A2065787C28E227D31FA553E54B5049E3EA1FF394EFAB71579CB967CFDE9516BFE4BD5D498BE69EB54D3A0C93702F0C3BA4CB92AF4D70CD2F1E48FD48ABA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:var dt=0;function encode(b){var a="",e=null;b=b.toLowerCase();for(var c=0;c<b.length;++c)e="0123456789abcdefghijklmnopqrstuvwxyz".indexOf(b.charAt(c)),a=0>e?a+b.charAt(c):a+"0123456789abcdefghijklmnopqrstuvwxyz".charAt((e+Math.pow(c+1,3))%36);return a}function gup(b,a){a||(a=window.location.href);b=b.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var e=(new RegExp("[\\?&]"+b+"=([^&#]*)")).exec(a);if(null==e)return null;dt=1;return decodeURIComponent(e[1].replace(/\+/g," "))}..function anMain(){var b="",a="",e="";try{var c=window.location.href,d=document.title,h=/^(?:https?:\/\/)?(?:www\.)?(.*?)\.(?:com|net|org)(?:\/(.*?)(?:\?(.*?))?(?:\#(.*))?)?$/.exec(c);if(h){var k=h[1],m=k.split(/\./);1<m.length&&(k=m[m.length-1]);a=(a=gup("q",c))&&a.replace(/^\d+|\d+$/g,"")||null;if(!h[2]||/(auth|user|support|about|sitestatus|terms|privacy|statement|opt-out-choices)/ig.test(h[2]))a="it professionals community - tips for open source software",b=k;b=k;a||(d&&(a=d.replace(/(download)?\s*(free)?\s*(open)?
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):34184
                                                                  Entropy (8bit):7.99444009565784
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:1ACA735014A6BB648F468EE476680D5B
                                                                  SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                  SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                  SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                  Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (530)
                                                                  Category:downloaded
                                                                  Size (bytes):117540
                                                                  Entropy (8bit):5.28934423728869
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C9E6CE23AB5A25881EE0DDCC4A1C0779
                                                                  SHA1:D65A11ADCD9C438F18074EAEB3378E65DD6BF2DF
                                                                  SHA-256:C937D35F5DE76D6C7A0EFE3287728E1405003B437798203004982C4DF32A1F1F
                                                                  SHA-512:4D3036C720276D66739B098BF35F05D9D92163C6CC4026ECE646A3E69A3F094565A85F2B11DC0EF95374CA28A0F25176366B3056E420B59E4B0B90923D1F410B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://sourceforge.net/projects/seb/postdownload
                                                                  Preview:<!doctype html>..<html class="no-js" lang="en">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1728570630"></script>.<script type="text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>.<script>. /*global unescape, window, SF*/. // Setup our namespace. if (!window.SF) { window.SF = {}; }. if (!window.net) { window.net =
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):88089
                                                                  Entropy (8bit):5.123411105950699
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F23FBD469BB0D9569486B62E2C50D996
                                                                  SHA1:357CD77F34E36682BA6FDEAAD6550227CD30644B
                                                                  SHA-256:D30C030593AEE31E4BDD1A458E6739DF804F6D50012D2E3141D585B4ACF91A08
                                                                  SHA-512:8B134947CE1A05D41CAA05E58E4DEA213236D9919C728C560615033FCD5A24C19C3AB4C1A7712C15A35220D6A947DFEE2FAFCE02B877849BB6D02F631A04E0A8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/js/min/sf.sandiego-foundation-base.js?1728570630
                                                                  Preview:!function(t){function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}var e={};n.m=t,n.c=e,n.i=function(t){return t},n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:i})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},n.p="",n(n.s=6)}([function(t,n){t.exports=jQuery},function(t,n,e){"use strict";function i(){return"rtl"===u()("html").attr("dir")}function r(t,n){return t=t||6,Math.round(Math.pow(36,t+1)-Math.random()*Math.pow(36,t)).toString(36).slice(1)+(n?"-"+n:"")}function o(t){var n,e={transition:"transitionend",WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"otransitionend"},i=document.createElement("div");for(var r in e)void 0!==i.style[r]&&(n=e[r]);return n||(n=setTimeout(function(){t.triggerHandler(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 275 x 150, 8-bit colormap, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):3539
                                                                  Entropy (8bit):7.813537395396129
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7E9B2DBE76AA67EAFEEDB916D69A3A48
                                                                  SHA1:08382E1266179908D9E8617E34504162543D4489
                                                                  SHA-256:10055AFFAA1E3A983D112234F1FFAA00206C789704777AE0B5ED02C1FF19819E
                                                                  SHA-512:B5F0C7BECC24EED4153389BB67325544EB26AEB9CA6D620C9EC1B4BBCD7252EDFBA886D088A602EA5B02CA6C44C45AEED184A4D04FA92A64163122F6487EB852
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR..............}.U....PLTE.....................BOXEQZ.........O[c......T_h........Q]e...w..blt]hp.....................................py............is{FR[.................................}..........................................................................C...........................................................O..=...~.`........*.......................4..............]..l.....`......z.................}...........v..r..e..k..x.|...n..[.......k....G...U.0...p.A...~.6../..d..H.....e...w...........c.....I.........j..L.d............H..k..o.......x.....c........*.....0..?...........w...........3..I..T.................Xcl...$3=GT\z..t}.............lv}KXa6DN...0>H3@J-;E.......)4......."..#..*5 0:...'6@...?KU...9GP..*.'2..$.-8. ,..(..&fqx.%0..#.....s|...!......*8C......9) .....IDATx....j.Q.....N...b.d.3....!..$.."$..'.P...2?IA. Y..`. .....nj.=.nt.F-..("n....l..K......................... c...7;.....)..z.A._.{....[.I.......v.F..:..J5...s...F...WSOU.s*.^..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2343)
                                                                  Category:downloaded
                                                                  Size (bytes):52916
                                                                  Entropy (8bit):5.51283890397623
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):51312
                                                                  Entropy (8bit):6.0459529153299245
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:596B16F042854B7371D177880E23057E
                                                                  SHA1:52356D725B3AD3E13CF22599D0DDFA3F69A22912
                                                                  SHA-256:135FE4D7077A28E5C943D87BFA57D13634896EBF5E5F4F49CAB8C290AB467591
                                                                  SHA-512:4706C92B4A007447EFD1F7E953C267C0A42FFA990ACBE07A2B65DC0658BD8F9C6B33DAF01BA963D2FC8DAFB7816F63332621B48974E4F6AE215A528EABF875D0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=692580854602492&correlator=3997770551026188&eid=31085739%2C31086815%2C31085776%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=4&didk=3571997440&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873208431&lmt=1728873208&adxs=16&adys=701&biw=1263&bih=907&scr_x=0&scr_y=200&btvi=0&ucis=4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873205215&idt=3123&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Fpostdownload%26sz%3Dfluid%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=456429757&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138493491013],[6800708551],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsl-eulqOqDw8S-_rnLIRiWdqv5f-uNGxPTqBmkve1tRsX0K1z0Khv30iv8rqpPB0VGGtU-tDeNaSkOhoa5lSOfZ","CP3xt8zqjIkDFcCKgwcdMzcnEw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n}\
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (439)
                                                                  Category:downloaded
                                                                  Size (bytes):8582
                                                                  Entropy (8bit):4.534600195669377
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:830A00D382A0A0322D0E3E44404C6A84
                                                                  SHA1:C7A1CE77CCDF7AD4F63918B223DECEE67FB25786
                                                                  SHA-256:A850036F30DD7B10E6E3109B0344F75E1BD3F260F7D0177AE6538EAB3FD59BF6
                                                                  SHA-512:8CD831766B2454AB8814516B502C53A924984448D870BCC779211CB460DC4D05F3D9EA168B044D7DBDBB7F75E19C789AA1185F2F66DB109880B5DDF08FD734A5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://sourceforge.net/settings/mirror_choices?projectname=seb&filename=seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe&selected=zenlayer&dialog=true
                                                                  Preview:....<div id="mirrors-container">.<div id="mirrors-container-inner">. . <h2>. Currently downloading from Hong Kong, Hong Kong, HK.. </h2>.. . <div class="section-problems">. <h4>Problems with the download?</h4>. <p>Please use this <a href="https://downloads.sourceforge.net/project/seb/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe?ts=gAAAAABnDILtWgXLH3BxVH-AxpPkdMJ7rhSYI9VZjSLp-JY8FExJZkNrDGDY0sUIIMjo6PP_2c7Sp48VzJHeZ5uwzgfmJHZXUw%3D%3D&amp;r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer" rel="nofollow">direct link</a>, or try another mirror.</p>. </div>. .. <h4>Choose a different mirror:</h4>. <form id="mirror-choices-form" action="/settings/set_mirror". method="post">. <ul id="mirrorList">. . <li id="autoselect">. <input type="radio" name="mirror" id="mirror_autoselect" value="autoselect,Auto-s
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1572)
                                                                  Category:downloaded
                                                                  Size (bytes):18213
                                                                  Entropy (8bit):5.5788816975040625
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:65F82F80CC28D1D81BED2952299A9327
                                                                  SHA1:E8501AA07E81FA3883D9336C6586AF0F66DE6118
                                                                  SHA-256:9BF164FD8F85BBE262753BCA4167F5BAACB295FA1F167E0DFCC43FBF3E21A876
                                                                  SHA-512:66C0C64A9036750B42429EACB86D5434A67A6EBA223741AE45092813B7800EE4A9FB5FA4579D4EBE3B2EFC85895FD94F4594A92F966A9900B138B4B606B44D95
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):8443
                                                                  Entropy (8bit):4.48568836262607
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DEF3F0829B28A70A6F552E2F9B294FB8
                                                                  SHA1:68662A4F6369EECCC49A48B94B45E6ED2C6EACE2
                                                                  SHA-256:3AC2BDC5F18B4CD40528F84E57E8086CD54928EC5EC5DD6B1224BE80F0C33A4F
                                                                  SHA-512:565C08646F1D3F82EB362D4692685411BEA424B21181D4309F2A9BC4656AEF457F0C728E78B829E662C485DFE262CA7143AAA99A3E504F26C43B6F8ABA799948
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:....<div id="mirrors-container">.<div id="mirrors-container-inner">. . <h2>. Currently downloading from Hong Kong, Hong Kong, HK.. </h2>.. . <div class="section-problems">. <h4>Problems with the download?</h4>. <p>Please use this <a href="https://downloads.sourceforge.net/project/seb/seb/SEB_3.8.0/SEB_3.8.0.742_SetupBundle.exe?ts=gAAAAABnDILugXC5aZ4wmZR-oebxAN9UYSpeX7Im-R0d24Yz6mc6gMWAmlsinx1QhzA7ArF06UBT4KKZ7MEhOcrvthtij4XwHg%3D%3D&amp;r=" rel="nofollow">direct link</a>, or try another mirror.</p>. </div>. .. <h4>Choose a different mirror:</h4>. <form id="mirror-choices-form" action="/settings/set_mirror". method="post">. <ul id="mirrorList">. . <li id="autoselect">. <input type="radio" name="mirror" id="mirror_autoselect" value="autoselect,Auto-select" />. <label for="mirror_autoselect">Auto-select</label> . </li>. . <li id="netactuate
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):10006
                                                                  Entropy (8bit):7.862129819445897
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3DF8CC2FCD16567A265909D1B0501A71
                                                                  SHA1:3BE0623A4C6C8316272CD434FFE7D1B936F443B6
                                                                  SHA-256:02B89714580A7782B3CB62257FF6C32F78CCD4559D1F92B40E9EEC98C02947FD
                                                                  SHA-512:3E45E09780266C05838B22343E917B4ADAA45CD5F9D9F3643969760936CA140D4CE5D5BF30610E0EBA3AB218AA25CD9ABD1EB852E9A74F782AE49D02455B059D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/17059
                                                                  Preview:RIFF.'..WEBPVP8L.'../w...M8h#.T....?...".?.x. ..E.#hc`@...#.({.7.!P..!..J^T%.UUa.....H..+...]O.Hx...`.m$I......o.K../:n$I......V...?...f...[y=.c..{y.....}..[..v;...G..K...tS.t.Q.-y..".k.Khi.i....V......e....T.@........a.-.os..............Lr...g.t.c0h.H.....w."b.......~.....-..m....1.......]..=...........CF.......es..._@A.$E..Y.3..>.Y..........g...m[.$....!.j..1.b.d.,.../f.'SU..c.<k....m.y. )J....7...y.s~.NU.].J....eIU...r$I.$I-.3q..s..o..$I.$...,t......B....|../.}.8.d....a-b.$' Z..L.2cIcR..,.&...l.@!}R;...S&....`. C.NT..,.@".....e.0.W... ..!.m....L.vK.;.n...... .b..e.-.o.o....o..-...L........:..2..mO....#.B....X......... F.............j..F...h........w.C. O6EEhX.~.S7.>.........\...K..b..Om.`..U...<..R......yY.X..=.V@.J...`#.X<)......R.l"..@T$..&00.#. .Q....T#.X. .S..,.,.@..P....BQ..n..4....-t@`......m.....N...x.e....._..uv..0+.....$.R7.Vw...q.y......A[...lbl*.`.e.M..0.....Z.....m.V+#..Z......!.+.^...)*i..>.GF.[...]..b.....QV.!..0.P ..e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (5657)
                                                                  Category:downloaded
                                                                  Size (bytes):6162
                                                                  Entropy (8bit):5.599076700545423
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                  SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                  SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                  SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://68254ace7e5d5e04a1713065526e4449.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):17106
                                                                  Entropy (8bit):6.0175756571916486
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:96AE55F35FD23B85240617FEF8538F47
                                                                  SHA1:28B00F717B7348F027B97A16F13639FEC4299EE5
                                                                  SHA-256:09C315D02EA6AA69C6A3BEDF1FC37601320E1E007204AB1BB0DF36159BAE1FB0
                                                                  SHA-512:CE23771F2D3AF663E9D6CBE3C7AA76D391AC4CBB9F50CEC75E10640375A43B9D2090767863E93E9254A510022EB7C78E74922AE32E29D43F1DCCB85397AEDB88
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"sodar_query_id":"5IIMZ9zmJJTnx_APqP-H-AQ","injector_basename":"sodar2","bg_hash_basename":"RIMolOnKnLwEse-kfa0eJoHJbpJgPdJuFc17b6-6fD0","bg_binary":"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
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):968
                                                                  Entropy (8bit):7.749235471628982
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7F46EEEEECC67D3EC740F1CF51E14712
                                                                  SHA1:3943EE27C4B434F6352A1F1B24D3CCF4B11EC697
                                                                  SHA-256:9172B9DAA3157DD60F039DCD1AB3A8E71FC97FF8D34EB604106BA6C07D28F552
                                                                  SHA-512:2757C488C4DDDEAC6C2D43378FA22774B941F899787D98B861EDA98140455269DE13B28B2F0BBD4240B3AA01AD4C22DAE32D7E16A43BD135F13C1DA6F2DBE7AB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/allura/p/virtualgl/icon?1705164236?&w=48
                                                                  Preview:RIFF....WEBPVP8L....//.....I.$GJd.X......0N.w+....n.9..p9...y.. G..H...=x..z.T..gt@@.,.....[. .Id.v....HEEEQ)h...7.*.e@+..T.[Q.Z.B..DE.(".2WBE..P..........n..n..VT.! ...Z......3.z\..N.c9...i>.j.h..&N.u..Q..(.....[3........V.k.... B.r^....Q.q.../V.......hE.!..$..Z.J.@.....$......P.L0.bL0B.....D....}P.v.#kt4...#.qW].....|Y........M..{7.;.E..U-A.>...._..'..|.".X...j,J(.....pPcQ..(!...."...|.`,.......C..y`>....lI.M..9.X..>..m.m.m.m...,....>E..../T..I....F...!Xk+.%.....|.s....?....`8..J.6...|......V...}.wC;Q......#!......r.+sf.D0..#.(...z.....]. ...._..^+.9Sd.o!$=..c.?._).........em.%.../.j..u.wQx$..IH..~.Y..e.._..TP..'......I...2<.(..B....r....N=.@...(...f.Jo*....wo.. ..@.l(.UB4.g......>.b..(.(R.A.0.4............9<.Q.2UD...3.....4~.g.U^x.............m9=#$....h......\4...F..........i....6t.....pS...c.....-....u#7[,j[.P.s......*Xk......s...S.o......f.1c..Mq....\.aP.....]~J..YQt=w.....a.. ...2w..^..T......^.....X....g....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):60913
                                                                  Entropy (8bit):6.004580229576637
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FF13EB7FEF1B5D4FD67397AFF18B7665
                                                                  SHA1:06FD544BCA9769C472C2DD4946CA9FEEB89F6982
                                                                  SHA-256:E9FE67FAB6D012F6BC491E844E9BA49C3797C6A805CA6C654B66691B8B3BD213
                                                                  SHA-512:C2FAB6D9224053D6DB2F2AD960BA822030E33341C97B440D2CE4C2C03E9ABBD82DDAC90986244D9FD7F42927674B78FA556FC75549B0BA24A4F29604D17995A7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_C":["html",0,null,null,0,250,300,0,1,null,null,null,1,null,[102339311421],[1509081981],[1276890381],[376237701],null,null,null,null,null,null,null,0,null,null,null,null,null,null,null,"COj9pcLqjIkDFXbXEQgd_BQjQg",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):927
                                                                  Entropy (8bit):5.461430916754517
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B00E9798A3DF62DE29EA4ABA77CA301B
                                                                  SHA1:76B1CCD34C7A7080AF6CEA54FE5777503C8A4D4B
                                                                  SHA-256:0F66D65E1C6C3168C1BEED4BDB1AC6ED4124B2E3BC70E9A61FAE10D474B27E10
                                                                  SHA-512:5C8E9D81A8153109F429A81FF5935DACD7E5273FE9D5F340C327C7B8C981A7F3C78E70225B5F78D027C7FBFD82938AEF769DC074981B6ED6E0D2974EF7650379
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<html><head></head><body><img src="//match.sharethrough.com/sync/v1?source_id=98KUz37ype9D3X2sf9ovgeTt&gdpr=0&gdpr_consent=&source_user_id=8764673915448006725" />.<img src="https://match.sharethrough.com/universal/v1?supply_id=v5hJK9Sl&gdpr=0&gdpr_consent=" />.<img src="https://equativ-match.dotomi.com/match/bounce/current?networkId=9252325&version=1&nuid=SMART_USER_ID&gdpr=0&gdpr_consent=" />.<img src="https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=139&partneruserid=0&redirurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3D98KUz37ype9D3X2sf9ovgeTt%26source_user_id%3DSMART_USER_ID&gdpr=0&gdpr_consent=" />.<img src="https://cs.admanmedia.com/e09bad714a425a93d6dea503dcf9c528.gif?redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D130%26partneruserid%3D%5BUID%5D%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BGDPR_CONSENT%5D&gdpr=0&gdpr_consent=" />.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 245x183, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):6320
                                                                  Entropy (8bit):7.8656522569615595
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:403504555F9A6954E1D3963B2683FE54
                                                                  SHA1:8F1F837E81BCD654047C8CE20889DFA7FA079ECC
                                                                  SHA-256:257317E1A868B0B22229F15AE8CD316C3DE33F42D821EB578B8020A8B73B7CE5
                                                                  SHA-512:6DEBCA249F6D314EEC280F43515D5FACDF2353394ABDC99AC9428290BD3204A66957C3A2411C4E67C23ACE237748FC2AD122D691CD8CE0E666244FC5A58DE774
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/proj/seb/screenshots/290667.jpg/245/183/1
                                                                  Preview:......JFIF............................................................!........."$".$................................................................................"..........4.................................................................R...1X...1X...m.:.e.|..;.f+.b.f+.b.f+.z.).1l..M......0<.....W*d\....E!r..*ar.#H#H#H#H&LXS.|...~...y........=.c.[....g.xr..r.uX...k.uD.........~w...Nj....E...{.<..#z........o.e7S.u$.....3/.<..=;Nw...gv.~.Z.s...z.v.1......+|...*.I:.[..@...y.O.1....e...a5Zkg..[;...Rn{..>CHt8iE...s[...u<.W.. ...=.l.......G.x.n.|....s~.7W..{./O....O.>.>X...g.R..\.........!............i...........|r......*ul.KQ............................@...........*F ............../.............................0124@.3..!"#A $P...........ia...Xm,6..K.....ia...Xm,6............._......ia...Xm,6..K.....ia...Xm,.".,.".,...>...t6c'.r,.".,.".,.".,."..p.......G{.,.}Iu.]u.]u.]u.Yu...../W]G...n.e.]e.]e.]e.]e.]e.]e.]e.]e.]e$W.d..N..+..#m..I1...6..c...r....-^.w.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):70721
                                                                  Entropy (8bit):5.937663091418959
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0F1FD475DB4994D31C6DD012FD9E016B
                                                                  SHA1:02B070538C0B76A742C1898B4C8C199AFAAD2233
                                                                  SHA-256:EFF87AD1ADFEF55BA96EB1FFC98C7AD93DCE799C0AB67B57386A5BF0A1484885
                                                                  SHA-512:0B28A5E329783673681711420ACE2260820247F6C200A7B03B5E7E2F67C80544B7830276474D3FEA7AFD33B32642634C80089A00BAF4DD9FBE295C36134C0641
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138435209570],[6317964621],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskTLhECC8-24Adj4r_a_O7c7pmjqrAYKz3ZguE9b8hckVK6dpEZQt2EO_BsRTa1MNoIcWY8WIJ3EleAhDP-6hI","CL-ljs3qjIkDFYSJgwcdqg87Aw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):23580
                                                                  Entropy (8bit):7.990537110832721
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                  SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                  SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                  SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                  Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:C source, ASCII text, with very long lines (58511)
                                                                  Category:downloaded
                                                                  Size (bytes):58512
                                                                  Entropy (8bit):5.407512608419254
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F56F084B0F97418251D153D6FF0DDD80
                                                                  SHA1:61D30AD23824405A9FC999B429C0B5042798D9EA
                                                                  SHA-256:453BE488A5D2CDDBD4C8DCC5D6818C9CABECA5AC7E362FBED9BDB781FA542D4A
                                                                  SHA-512:61508443CA539DBC39A97F5A9B0D1DEF40ED1209879A5A83F5ABE6E5D6EF52BFCE11A1C53B25771D35BB733221041CE97148187C72EBED879FD58E0261476EE5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://btloader.com/tag?o=5098683085881344&upapi=true
                                                                  Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):4183
                                                                  Entropy (8bit):7.942640602097513
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D38D2942765EF0ECFBB59881DFE2536C
                                                                  SHA1:02237DF4A5FB3E912A785AB2D5A30BFF2BF5BDE6
                                                                  SHA-256:FF158D20364E19AF623F870B01EF1E8F10DC345845008F307F18A21D0435651C
                                                                  SHA-512:FF006F4ACD63E3A4BB613E7299C4D592814FC74730A3AC4B7882C73D6C4A0B78CBF7CCA3D3600ABA8B1949AF9C32CA454976088F493FA915F34E774DCD3F3504
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..Yp[.y..H..M$%..r....H,........q..J."Q.$K.(UZ%..C'.T.d..T}..!o....8v:.N....]{..c{..qly,..E>.H.DR.B1.<.3..{.....s...!i.H."..e..e..........5]~..0H..y..../bc............4.;..[X4,-...%M....%.".~. .R.&.^#.;..c...$M....$.]..Z..{..u.(..A..?...X.O.........g.^.........(.._.^O......?.?..w`.s7$...klMh.0..l...%I...@.-.nCckB....@G.R..b......|...@..../....{P.7J.......PRQe........;?..W........|...^........?..U4...M....5l+....p.5...cEE..........~....P'.......il.-.m.v..pb...+-......6.M......`....W_y...^/1m^........7.Sv.../KFO*,..+b.Z...../....p....?Q..}.....d.m..`0lP...2i..rm.d.;....*T....r.............M..:.n.95ulU......@[[[$.....t......q.....C7....p...kjj*.J.W7....F..P(....3..'.apd.....d...fq&...Zx......M&..b._........ l.P....o..l..Q.......UUU1...J...(--M$..XQ.={.P....|LU..m2B..S.Xhs...Lgg.......?mvN?.4......W.\9w..K.&''Y[FFF..<.S....2.....].UO..t.L&.....P.8.pK8.r.X,...;w2D47.\..V.....<.@ .......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):4692
                                                                  Entropy (8bit):7.952164203614499
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4E622D262F14050F680F710A86CCFA3F
                                                                  SHA1:0E48D83466BC8CA764FAFA9DFDA84FB716C69F91
                                                                  SHA-256:9E48C2DC64F606115313890A1E873C47286CEE1C86042E38C45D3323DC0D592E
                                                                  SHA-512:CD9D3DF76F57532166C6438B28D14D9C2D39E7C282EACA8266BFCF5792372F415C39C077F7948E4B69F1EF0F6112BB641E064350B8301E8ECCDB745A67641581
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...0...0.....W.......IDATx.YYp..u=.......I.$......B.b..f()..T.;..H.*...G.R.J%_v.J\.Rv.W,.-K....b..I..D..HQ..........w....,W.8....g.~.Cb......+.p..p.6...)..T.R..Y.Pa...P.;..G=...;..~........U..=..a.......x..>u.&Zo.FC...........Y...jm>..P.Ak4S..."....._>.-.w.#.}......r...t.....0=B./..t.@...u......{d_f.0.(...#.....*W..|.t.&.9*.H..U....W.Y0..A.Lp-.V....3.d@...>..E...0.gK.M..4.........e....m....`..x..=4.s=c..w.a...;..3C.E..R..=:c.P*.....xB..W(...w.e..9.Qk=.`M9+.;Il. .<.D....X.=.@B....l.k...!.8..@/.....<.e..2...+.....~`A....*..Q....~=8....,....;.p=.....n..x@9..t....UF!4......'.7(EY.0......~c.d<D..|.i......m.J..Ny.2.%I.f.q..3i.2..8.....~.....:.dc.|...Q...<.@....td....t........l...-...[T...\JZGl].5..]X).v../0I...,.8.(.\.}....Q.J.;..$....g.;...p_..<6ZPw..Z.....M%.L.Ji..!.r.0R.t......F#..$:.[.2.e.U..R...p..!l..A.v..Y'.J..W...VK..C:.UO..].J*W........#.rR\Z....u.O........D7.w6.I..s ..5...yH..&.........d..]g.V.,t4..K.E.f...G8..o..8S.?8.......*.1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):111277
                                                                  Entropy (8bit):5.447623916629052
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FA7D6E1136376C3E5879E351D57522EE
                                                                  SHA1:609D426E67B1EE14FC66B112449FAEB5D00DF103
                                                                  SHA-256:CB17052EBA630AF27C9C5F33F1199980DBD8A515C8D9077DDAA2FCA6AFCAA61E
                                                                  SHA-512:2CAA3C41BFA636C292F29CCC5710503B9C818382BA40578B07FC45AAA843C37B90BF62EEE2174094D74B68E64DA763F4403F2EB724970705D7510866F7D8BDC0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/js/min/sf.sandiego-dwnld.js?1728570630
                                                                  Preview:!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleComputed}).forEach(function(e){e.styleComputed=s(e)}),e.filter(f).forEach(d);var t=e.filter(c);t.forEach(u),t.forEach(function(e){d(e),a(e)}),t.forEach
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):4951
                                                                  Entropy (8bit):7.945220761954961
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:60B1A91C94E67DA1F59D6233B21BEDAB
                                                                  SHA1:E3CB6B2FD0DD6D7001A82175430EA3F843162A46
                                                                  SHA-256:51062519A321373995413CB015EB51A6D4F53EB6AB02C5A60874403709E2562D
                                                                  SHA-512:BC471AE77C1AD4A3BBA7A0B412DD470C239B5530CD30FDB43A38701744D5C17A8A6B6D1FD6EB4FA073DFF26948ECB08543F486E70D590363A697482B4DBC6454
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,.....pHYs.................IDATx..]is..y.)..x...b.9v...}/......^......8H...C.......+).L>.*...O.7.I%.e.)U*./..J>$..7..6.A$x....3Ou.{..~...{......zK..........|.........>X.yeuiau...s.7fW.O.^.[.:.r...0.r.we>.2.Y9.<.[..-Oz....g,.#...}.B.4.^/qW..K9.\.|..O%.....t.U.z.}.>......CYk[.....1.......1.A*......2.g.n[K...s..y...X..T44...=.....h..H/+..{..<...3G...A.q.i*3.*.*s..4.3.F..QFv...1.qF9A.'i..MM.......9Z{...(.LU:.`...j..W.......~..o~.W......../]......k.KW...O.-.-.?.t..4?.4WZ:._..,M'../N..........b.X......4W{..;.....I.d.4..G...6[9h..9K.W....}.V...H.C...>.."a6.b........e.C.i.%.-..S]..i..x.x....o....\CN{4."..3H.....I....#=.....D5...~...u|.:1D.,S...T.j.Q..|.R.P.3.j.R.S..EMR.Y.....n...Kw...O...={.}6.v../.............$<...2.z..Z....}.i.,......}.g....+.7.{..=z..M...\~.....'....67..1.7.{Z.>_...8..>.....w.E.............I..w?..={6...E.n....w.y..{..-,,.....\...F.^.....qy.&....Z.*Np........o.Mj............%.o,.[.3.D.4|
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):174
                                                                  Entropy (8bit):4.559422848726949
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2BBF72A2D80F8151E4798714391CFFC0
                                                                  SHA1:4032D069211BD0AE9DDC4ED016050E921111F88E
                                                                  SHA-256:BD5E38036BD13A57F19FA12C0879D8E8B6AC17AC23CA33E7118EF2D2B0FE45CA
                                                                  SHA-512:C1ADD14A505F5FF6D05D0F720CB553BAC3F1FF4B4516D1B53B4FA368C7C3EBCB1B167D63804D556FE9A5DA02BF7A4A3D587346401B5BBF2E19EEBBE60FEAA6FC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<html>.<head>.<title>405 Method Not Allowed</title>.</head>.<body>.<h1>405 Method Not Allowed</h1>.The method GET is not allowed for this resource. <br/><br/>.</body>.</html>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):1442
                                                                  Entropy (8bit):5.325258465232942
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:588C46A7C63BCD4C98B95D8D97BB95D6
                                                                  SHA1:4FBF0E425D2FD266D88072884983B003349575DB
                                                                  SHA-256:C71C144709E243473601E175ACAD7CD2D31BC7883D9DD7278CE6C5B74A06F9BF
                                                                  SHA-512:498F88BD12A462B4802B665D9A6CE1410CD73C9C76F108A40FD6B0A88CEC62E628070BD87CD14680E113AF7A00C9E1627480BF3265BB6B9C6F4E4E6343B3B275
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:"https://fonts.googleapis.com/css?family=Lato:400,700&lang=en"
                                                                  Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):3572
                                                                  Entropy (8bit):7.934929026267248
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0ECC73B5D23588D1FFF9B61F06EA8DED
                                                                  SHA1:87358281B34F2C56775D66228CE21825F287B59F
                                                                  SHA-256:04D61939B534EA1A63C1FE26E450B81DB32B777D28A613A2D4C38EF4D7564210
                                                                  SHA-512:C3CB641D8E98EF2DB8C5A3DF7E5E429B164E5E146C593BF1D65126506EE9F2FE055E7371B803A1AF331C1A78C67D0DE9E5B470C762330EB1C3F05F764AC4E6A6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/18781
                                                                  Preview:RIFF....WEBPVP8L..../w.......mZm.....&{...H.T..Z.d.E..ra..v2&1..8......q....l...A.V.l.$I.u]..s03..!..L....@..R.....Z.....Q..m...z^..}....i.\.3`.>..U*..@....;P.H..h..v..=.....l..?8... ...r...D..oq..../d^.q.@.A*`>...Z@...h...i.Lb.f...=..7.}....U.p...Oo.......8p.$.^.&.D...lE7jE....5j.{..._E.\.o!V.m..b..U.....#.B....S.%..j..ZC."k.....w.Q.\..........g...}O....f..u........"}....A.X..d.6;)l.|I.P...H......*H..?.....CW....$5..GK.B?.....Kp..?....:.1..N.O..r....o.8..W.4G../..>.'..!......Bg.b....>.E.'...H..{.}d.?..:6>......O.....<:9.....8..w..(|8.g..)...KC........m..|..|9~5..o.b {...l..B.(...F(.*.............(.i......'2...:./..2sY..zuJ.................?r.....C......K s....n..!.....].j...u.;..w..._..t.,A......V+....-..../{._..N..]......\...d"...`Hn..)"..i...8....b.....D.y...Mm..m*...C8XRR9...}.....N.....,...0..%....&O.".........{.!.O....{.\y.V.........P.<n...ZOD.d..&#..E..zs*....x-.^K.5s{...t.]..qOF...._4...e(.?(.M?.....r..L...,N.,:...Uo.q/..v
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                  Category:downloaded
                                                                  Size (bytes):111808
                                                                  Entropy (8bit):5.308192528735634
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:735FAD96CF789121227693076D4D17E8
                                                                  SHA1:CE5D15419E7F8F1A69243EF05349C8DB14582F9D
                                                                  SHA-256:AE596FF5F69A50F6A8748DE95EB92EA07EE6997027BF83DEBCFFF541BBB4B82A
                                                                  SHA-512:4B16D9B59700713838BB6F95F634785C20AFBFF741097801F3A020C10D2A0695845814622170FA013BD7F07285BCA9759C6195C2CA7A5F2B92E7BA9C7D8E7203
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/js/min/sf.sandiego-base.js?1728570630
                                                                  Preview:/*!.* jQuery Typeahead.* Copyright (C) 2018 RunningCoder.org.* Licensed under the MIT license.*.* @author Tom Bertrand.* @version 2.10.6 (2018-7-30).* @link http://www.runningcoder.org/jquerytypeahead/.*/!function(e){var t;"function"==typeof define&&define.amd?define("jquery-typeahead",["jquery"],function(t){return e(t)}):"object"==typeof module&&module.exports?module.exports=(void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(void 0)),e(t)):e(jQuery)}(function(j){"use strict";var i,s={input:null,minLength:2,maxLength:!(window.Typeahead={version:"2.10.6"}),maxItem:8,dynamic:!1,delay:300,order:null,offset:!1,hint:!1,accent:!1,highlight:!0,multiselect:null,group:!1,groupOrder:null,maxItemPerGroup:null,dropdownFilter:!1,dynamicFilter:null,backdrop:!1,backdropOnFocus:!1,cache:!1,ttl:36e5,compression:!1,searchOnFocus:!1,blurOnTab:!0,resultContainer:null,generateOnLoad:null,mustSelectItem:!1,href:null,display:["display"],template:null,templateValue:null,groupTempla
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64980)
                                                                  Category:dropped
                                                                  Size (bytes):200641
                                                                  Entropy (8bit):5.251551948080089
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DE13C441A60C800A26315C70928987CA
                                                                  SHA1:0CDD3FF3671282FC0C33E57B6C70574EB805B1D4
                                                                  SHA-256:7330191FACB7E2ECECC564F92A6E4DB89028C010EB1D46114C19615354F02BD1
                                                                  SHA-512:78DB2B3EDBF01E251EBDDAB055A24F0031C1582EE91BCBC261F5C16A201356DC9A03655D271187F6B3B99F4121865C34AD6065313244DBABF09EA723359367FE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:self.AMP_CONFIG={"v":"012406241625000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.j=new e}abort(){if(!this.j.C&&(this.j.C=!0,this.j.N)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.j,"currentTarget":this.j};this.j.N(t)}}get signal(){return this.j}},e=class{constructor(){this.C=!1,this.N=null}get aborted(){return this.C}get onabort(){return this.N}set onabort(t){this.N=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):53353
                                                                  Entropy (8bit):6.0681121372821725
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:499395FB07874E3CBD383F09EBA76382
                                                                  SHA1:BFBF972984882FA8B41F7D13290A73D3FBB4191A
                                                                  SHA-256:280F3098CB9AA1F2C7DEB78C5BF6688DF37BD9E5759DF69124E7BD97CD6ADE60
                                                                  SHA-512:500CDA19B8062BF2D603B296FC07C7076E5FE438FE6358F3F247198EF5F600142E5145FC77F173B7381AED28473A919B9F9CF456BB0D36FADA2555FDF989DA0B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=740599801814054&correlator=1718161547085872&eid=31084271%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=4&didk=1813715374&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1728873160281&lmt=1728873160&adxs=16&adys=820&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=60912&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873155586&idt=4490&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26sz%3Dfluid%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=1214927189&frm=20&eoidce=1
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,[["ID=3288bf4af79a3dfd:T=1728873162:RT=1728873162:S=ALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg",1762569162,"/","sourceforge.net",1],["UID=00000f08bd49428c:T=1728873162:RT=1728873162:S=ALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw",1762569162,"/","sourceforge.net",2]],[138493491013],[6800708551],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsmpDrMXDsFZPlo4m6YgDYY6CzIBrI0NtFmEZFBfz-LDuyjFhpPC_xkAZFjR6pPKj_KLOke24fub9esv5YtS5RDW","CLnmvrXqjIkDFSYxvwQd-F0A5Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=1810fe0ce6210193:T=1728873162:RT=1728873162:S=AA-AfjZeVQ6CzB3HYFBju2d-F5Ql",1744425162,"/","sourceforge.net"]],[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scala
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):43
                                                                  Entropy (8bit):3.0314906788435274
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ml314.com/csync.ashx?person_id=3647690695346487372&eid=50596&fp=10f7699671efc338b4ab526963ffbd53&gdpr=&gdpr_consent=
                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):80
                                                                  Entropy (8bit):4.615561290765583
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F3CD5B875DF6422DE2F3FE25435DE436
                                                                  SHA1:9A816145EB63383E603239E9238EB571029227B3
                                                                  SHA-256:75A5C953CF620909DF9E6DBA0FF5755ABF809BAF2E404F19EE55E9D4B6F9D5AE
                                                                  SHA-512:39B9A4C02ED066D9082C08E0EA5557757BD4C6EFFAFFDD17F4522472B73F26FEFD185165BCF4DE532EF212CDC4534B6D5F838EE913DC7CDA39064A660562AA00
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlEMULOjL0Q9RIFDT0fUzwSLAkM42_EDytaWRIFDQJxkgISBQ1O8qYXEgUNiREBwhIFDf-kS_ASBQ1LlGqC?alt=proto
                                                                  Preview:CgkKBw09H1M8GgAKLQoHDQJxkgIaAAoHDU7yphcaAAoHDYkRAcIaAAoHDf+kS/AaAAoHDUuUaoIaAA==
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1880)
                                                                  Category:downloaded
                                                                  Size (bytes):138698
                                                                  Entropy (8bit):5.544791052017903
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:67384A4186040731A840887378362166
                                                                  SHA1:F571ED0BC190E8FF19BADAF565B5EFB1B41BA795
                                                                  SHA-256:60A6D37AA55F27AC0688B8D48523AA8F63921A16FD760CBBC9D0BBB08D2BD927
                                                                  SHA-512:ADB5CADDCDD52A23E10CB36283A8153041B99C714981EECF5BBEAB282608965256DE2FA7464A5776C791AEB3E1514CF3AFA285B00C8E64099BD54E76946C5D53
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.googletagmanager.com/gtag/js
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ia=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ea(c,h,{configurable:!0,writable:!0,value:m})}};.ia("Symbol",function(a){i
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):3170
                                                                  Entropy (8bit):7.914136884527066
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:523CED4E36DB71336184F1E098E457D3
                                                                  SHA1:4FDDBA62E00BFE3918D5BF20CCF3B8F874264906
                                                                  SHA-256:EFAC3E6BFC97015A47FAB510EACF3B315B9EBB9E9BCD762D2751D300E2192833
                                                                  SHA-512:896D3B32CD9588D7E05ABA5DE3AB6D9FD9B889176463B631F603710B72C9F0A3321DB979ADA2CAB4CD4156A66442A1567F75BC9491BFC2FE25C621DBEBA55D2E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...0...0.....W......)IDATx..m.e.Y...Z{.s..0.`...V.`...-......M.1..F.F.?./~h.2.1.~.'R.&FM.JJ....hM...K..w.g..{.y.ok..q...=.s...M..y.......y..{.W>~...x./.P....j5/.Z..B.M..."ihR..S...C.C].0.&?..../O..&.5.@...auu.U........]..O....I......UE..hU....Iu..u..IU..>3......*..........g_r.....~....u.?[<.,.rR,...Y......U.x...hH.D%.Q..@....`.....W.o...?l.o.1.d...+..$..XQ.e%Z..*..@.........dv>N&,...~..[g.kb../....7.7......VI.@..hs...cHb..L<.6|..j*/...!....I.....(K......:...,fY..YTS.......LU..s.M......>0.V].M..mNh6.1O.,a&........"x./..k......@K&.XO.....k...T............F.....p.*He%V....YUJtjfv. ......G2.u...... ...E0..v....X....`.X.-.^l........G=..4a1.1`u=3..\WXUOEnUH.b...........!.....r.....#.;1.+jQ3)9....`...4...'...b.B@C........!m.-.V....mM3.J.c.g>.."..B.p.R.0 0..8q..W{...p)b1..Xl.f:n..M.uC.*....h..#3D.Y.....VTZ..K..."...>:o!3..ct.TU.t..8.G.*@..B.f...." .....8......].....L....[d(3..wNWU..4)")a)A..*[.....@.B.B..Z.D..U...:....C.+ ...........P.. .u..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):829
                                                                  Entropy (8bit):5.408064755472445
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:62165C47C9E4E27148F9272C02862D6E
                                                                  SHA1:A72CBD8FDA0991BDEAEC6EB7C34A49AEDA896ED0
                                                                  SHA-256:60672BAC9E99CB04ED455C9EBA99ECC83A42CE75B11B51F3F10F9E11462C169E
                                                                  SHA-512:79A147AB02F1EB0CE92CEF5C8EB36994FB867A76C96788043D8075A54EB584224672809851B74172427EE0162A8501C03F5E0151880215C4FA35B89A608C50A9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.google.com/recaptcha/api2/aframe
                                                                  Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="hE2HNs2IKpbU7J8ju3wFJA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728873189654');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):8849
                                                                  Entropy (8bit):7.978697172186352
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:45F1FAA50C790246DA02F2A4F59A93DE
                                                                  SHA1:D947A3A22F352982DB0AC0E2E03C1D7C3D593399
                                                                  SHA-256:82765577F6E189AF8D41797298F7E5A8B0B83B38DC4B9C7DFCE20B3CEAC943A4
                                                                  SHA-512:9FA0D056B06E37D6ED6F5DDAB2C93A6A597789522948ABE9A53CF604A60A50CFE9B52804BFCCAFA83B6F488E2A6825DD357D5618465F2F816601BACFE9E4D5D1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...x...x.............sRGB...,..."KIDATx...SZW...t.q_Q..h..[U@D..P.D..E.A.. ...[..6.fkg.M..4...t.C.t.i.&mf.,._ySc"M..1.9..s........".2.2..|v.. /.M.cef..b..[":..S.....Ci9t.G..s..Y48.KT..o..io.O@..^..y..jln....%..H",.. 8R.X.e.Ryu>..VF!.Bc.....RQ..J/....k.....q.}B<(_.:(,j.O0.e{..Ez..h..-.....#%f.*):....7.....;R2......H:....q.Z..k7YD.u]c.H..R.T.zuM..T..m:.n.m.T...W.k.eP.pk.......X..5.........5..I..U...k.d.Z.....~...U.......:F..%|q.XZ..o...........a...._..X.u....V(1Aa...2..7#.BcT....*.:....\.+.P..5..0...XV.F.r.....3...m.rmw.`gO?.B76uXlv`t..#. R....m..]X:.b....L FkgocK..9=.0.p...........ZC.snn~.y...4..B.....1...|.Z...+g,.Q.....O..&...;>....9.F'.oh[^9..l.B8...?4..Ti_.tc..113....00<..G..N.....]......s....cbvrz.......rtl.9s.......'.6.......e8`|.y.p..=.\vN..B..Y......\F.tj..v(X.4f..H..%....4&..r...dt....K.......Xk.;.>.RtD...+,..b..@.Z....3..Gu....S..1..'..+..."\.......H.."(.r.....`..vD$.`.....Y..a...&..p@..5..B...........A.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 24712, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):24712
                                                                  Entropy (8bit):7.991204058436397
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:5366C57B20A86F1956780DA5E26AAC90
                                                                  SHA1:927DCA34817D3C42D9647A846854DAD3CBCDB533
                                                                  SHA-256:F254EB93B015455A3C89AAF970631BC989FE2BD387F79E871B514992359651AA
                                                                  SHA-512:15D7127970436F2510344600F3ACECC19C39A05F8E82C8A7950095386382B2E2DA55883A5A9FAA97B84452E67315B9AC1693B6592274C8C1C35C813DFEB543A2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2
                                                                  Preview:wOF2......`...........`(..........................X.p.`.......e.....|.....x..6.$..^. .....u.K...%l\-.q....'.u..D..3......w....:*rT.I.m....,L...F.*....}.....3.B.uPb..&,W.[...2Y..y.N..,......\r;.s....ir^....n.o.....m..[W......rx..*.!...H..0..@..~)../.......95.N.......Nf2yy..DV.%...wM.............P.iI..DD..+...s......97..[..|.._..s...$.@)M....&...jJ...}?I.........f#<T.J...-....\..........h.eseo5.jLu.Z]ug.!]...8x*:!>.m........uy....[. S...rY..s...$ .......c.g../V.o../...}Q...<...3n...5.&\..I..PAz....{.z..R.]$..{}.@y ?.7s'...i..+)...I%..<c....Fj..x@.=..2...'.Y6..X1*...@..G.U...........<......Z.P/...f.h..k..g>..A4.l.l..s.<.....I...v....RU.z....O.T"zsAn..[..o]..]......r.L..@.d../..P..&.i..^)................H./"..MD.....!KRL..`.41s.t,.......U..}..5.....<..).J.7....\<...AR iI.g$SN..$:.......h....d...-O..R...PT.s..hr....n.......?Y"..T...[.3?.Brq.Gnr9B..dK$FJ..2;.aG..NFx..q..;...0.....@$.=.p@....YH...[..?...N_....p...&."..0|'.....}3....S'NTUDl....^..*!.....MB
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):170
                                                                  Entropy (8bit):5.335916817166796
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=lijit_dbm&google_hm=SmZpWUFCWkhCc1RUY0lIVlM0cWE5WWJi
                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):422
                                                                  Entropy (8bit):3.830148018873616
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D903D6FC40AEE8CD45DAFF400C99140A
                                                                  SHA1:03196E31A74E09CE053C441469BD6BC98D0E32B3
                                                                  SHA-256:C1BCD9E3A3A23880E898D36795EDD474CF887655FBA69324B3BDAAC789FF14D2
                                                                  SHA-512:62D52A2FEB43D581D65956D88E45833F6CEE4F340CB970AAC2C32DC9C9276B847DA631FA59AA267242F7A27DF328F2F791979975E7285E0B789BD444E9CC97D3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2671351783750085&correlator=499079533701772&eid=31065645%2C31084739%2C83320915%2C31087378%2C95343343&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_C&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=5&didk=418138047&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873185875&lmt=1728873185&adxs=963&adys=775&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=299x0&msz=299x0&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=37984&topics=3&tps=3&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873183964&idt=701&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=2584757996&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_C":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CM_718HqjIkDFVMmVQgdo98F7g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):35
                                                                  Entropy (8bit):2.9302005337813077
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://bttrack.com/pixel/cookiesyncredir?rurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DFGhqNjC2WnFmmvNpTL32LMME%26source_user_id%3D%7Bglobalid%7D%26gdpr%3D0%26gdpr_consent%3D
                                                                  Preview:GIF89a.............,...........D..;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):3008
                                                                  Entropy (8bit):7.927022549064203
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:191B51F7FB608C04BC9E85E350915A8D
                                                                  SHA1:71DF082ADC3133F54101D14BE3F656CD25BC2BC3
                                                                  SHA-256:720A64A0934CE16E123C68007E79C66C04F2BA253ABD38ED39A93083318914CD
                                                                  SHA-512:8D72CEB7DA65FA1D6C8F2A84B6CD1B11BBD305CA5CEFCCE5C214231D9987BFF626FCEB09CCFF1DB2FA1427A3038A11125B664511B6A905F2272D12F650D81D9C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/allura/p/codeblocks/icon?1679327148?&w=48
                                                                  Preview:RIFF....WEBPVP8L....//...M j.FJ...'|$"....#...Z.i#.....W.G4l#Ir..+4.4.....K..F..U............O..?..*vt.d...[...e....!..=.......}.r...H<....mcm).03..nf..0..;..2.iff.....LfK{..J.....B. ..m[.....Oqww.!.J...5.. rw2..e..n..9{.m[.....O....v..w....rw..`..cf......,O.m...m[nc.e.....'x..q1......b.m...l/.0.{...z...}w.6[Q..i...{.2.-j...3J[..NI...2.1..;_...S=.g.X.Y..O.._X\.o.......o......U..qR.5E..LQ..3.I_W..3.f..}.B..L.|.....O....x#.k...:K...vH..D2....&.}Z..R$cVSvTB..i.....8}.[?.Hm.......o9..5...cE9 ....DEuUT.1..*TTE..........u.pQ....._.tS.v...ekis2.+..p..xR(..C.y.....l.........R...3..V..R.d...*=.+.2k.+U..E.{].ar{S..eH^..._.!.Q.a%/.....0..4.k6..,.r]p..`T.....%.n.:...........P...{...P..Q.Q...B...~H;k..R......$M.iL.RG.9c=...#vxh..J;.#..+$j ..D%.H.K5..TA.... R.e.\.]>G.&...ihre*...Ds..7..b.?..h.-$.L*$j...).....).8..U..W0.J.dA.CF..x.=.M..........F.Tj*RJ.J.MJ_."..4i<...R1..C .h.....NP.r.......4.6.*Z..B.. .'.Y...&.-..h.4....2Z..}.@QN..<.Lw...i....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (28471)
                                                                  Category:downloaded
                                                                  Size (bytes):106015
                                                                  Entropy (8bit):5.488460624516215
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C0E0CA45BEB881CB1BDD5FB88CCFAD7B
                                                                  SHA1:AACF9AACCDB033B2644DBD376BD40C0C288BC898
                                                                  SHA-256:7C117F84040B8A157CBD28ABC0C716FC6BD8B5C164AADF322AD530C651E2921D
                                                                  SHA-512:6A63EF216282432D1FB242EF740DCF1D3AF7BFE6FCA1130D0A343495AF6F78CAA266DB6ADBECF568C9309E7E5997983580DD647824402E26513F3A216F93D820
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (53604)
                                                                  Category:downloaded
                                                                  Size (bytes):54888
                                                                  Entropy (8bit):5.759548954259727
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C1323E41C1BBB828DE47B053071FC216
                                                                  SHA1:73F3C930EDE4B0A72F3388B20B8AA9D7F73EC258
                                                                  SHA-256:44832894E9CA9CBC04B1EFA47DAD1E2681C96E92603DD26E15CD7B6FAFBA7C3D
                                                                  SHA-512:5E3CD48891A150AB3D31079C0EF9A433CF6AF9C60EC131D537D00ABA2DC709EEC23C2EDB271E9E4DBABB49F43D763434AF56B1BBAE716CB8313042A7B5ADE583
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://pagead2.googlesyndication.com/bg/RIMolOnKnLwEse-kfa0eJoHJbpJgPdJuFc17b6-6fD0.js
                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Y(D){return D}var Z=this||self,t=function(D){return Y.call(this,D)},O=function(D,K,C,m,p,G,M,Q,S,q,E,R){for(R=(E=71,79);;)try{if(E==C)break;else if(E==71)Q=Z.trustedTypes,S=M,E=m;else if(E==89)E=Z.console?55:60;else{if(E==60)return R=79,S;if(E==76)return S;E==m?E=Q&&Q.createPolicy?97:76:E==K?(R=79,E=89):E==55?(Z.console[p](q.message),E=60):E==97&&(R=D,S=Q.createPolicy(G,{createHTML:t,createScript:t,createScriptURL:t}),E=60)}}catch(B){if(R==79)throw B;R==D&&(q=B,E=K)}};(0,eval)(function(D,K){return(K=O(33,5,66,29,"error","bg",null))&&D.eval(K.createScript("1"))===1?function(C){return K.createScript(C)}:function(C){return""+C}}(Z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):24
                                                                  Entropy (8bit):3.605388542207534
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4D95F7B32CDD5FAC247863312996B041
                                                                  SHA1:86850A2277BD32DF8A6994029EE460D4250DEC42
                                                                  SHA-256:F1677395258565A3F17E98D4B43E8AE047F2E1A103C4D9B644D807EC926706FE
                                                                  SHA-512:57A0D57AD8C39F20E03E70C585A9A1790419A934F08C6FD2C71236F0E8ED2FA2E520C28C164B07815C095A38EE4DBE69FF0AD94B570E44F77C5CB64EB4274E71
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://match.prod.bidr.io/cookie-sync/throtle?_bee_ppp=1
                                                                  Preview:unknown partner: throtle
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1382)
                                                                  Category:dropped
                                                                  Size (bytes):17945
                                                                  Entropy (8bit):5.330388445341784
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                  SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                  SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                  SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (424), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):424
                                                                  Entropy (8bit):4.694987148129467
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8F61F228AD51184B5F8BBBF14B436DF9
                                                                  SHA1:8E94473045719C0E51F579C8137FFEC2B004355B
                                                                  SHA-256:DA04907546EDDC4640039BB9EFBBB483D220B1E4EC553F9830A9510B7FF14899
                                                                  SHA-512:29CB07B2AA813124C583F06DB8AE63FE5B52527C2151C2BA64C311F4EF774D5BE579947D023E98A478592895892E39AB34C7D920524721A086E851B77AAFA71C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/css/lato.css?1728570630
                                                                  Preview:@font-face{font-family:lato;font-style:normal;font-weight:400;src:url(./fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2) format('woff2'),url(./fonts/sftheme/lato-v20-latin-ext_latin-regular.woff) format('woff')}@font-face{font-family:lato;font-style:normal;font-weight:700;src:url(./fonts/sftheme/lato-v20-latin-ext_latin-700.woff2) format('woff2'),url(./fonts/sftheme/lato-v20-latin-ext_latin-700.woff) format('woff')}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5021)
                                                                  Category:dropped
                                                                  Size (bytes):5139
                                                                  Entropy (8bit):5.225761741474072
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:17C79DB4B8B153E697B5AFFDD86FD9E3
                                                                  SHA1:E2BDB9EEA168DB10AFCE6619CCDF9ED8447C439A
                                                                  SHA-256:BDB5FBBF823CDC9431AC0AC26C06D3106DBB27BED5297E1FF8A3DA8D72A9BBA9
                                                                  SHA-512:B22F5944608013EAD6A49B62E33A08777A55EA18680D09CEA1F85FA52439C68AFC25A8E1CE0CEABCCAE54B33C6B7E11335B27917B333C47EC7F648B72757B67C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):7
                                                                  Entropy (8bit):1.950212064914747
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D97623D172F087D9640DA9ACD38830FF
                                                                  SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                  SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                  SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://c.6sc.co/
                                                                  Preview:<p></p>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):125028
                                                                  Entropy (8bit):5.278156193497863
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9F14D22949BA8A7CF22B46D2EECD0C5E
                                                                  SHA1:1375AA76CF51A2EB9AEB64A7D0712EB0625172B9
                                                                  SHA-256:82BC6954442E666DF3A44D185F4A04ACFD8A0C8C04A8269B5CFFB21D521BFB45
                                                                  SHA-512:69F7BCEBA493D4054685085F6CEA21E5FB23079B9EC29CE18D93C2D3328F6CC32BA3168F89E9F4DF1BF53748605222CA045687787EB0FE9BF82DCEE1E25EC6FE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:/*!jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license*/!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1318
                                                                  Entropy (8bit):5.019609726546588
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A061491324BF4177E4E90CA41AC4B124
                                                                  SHA1:2B637218A7BC69579F51804AEECB23C7FFDD1634
                                                                  SHA-256:00EEFF3E588D0A9C0B458014C53CECF6FF1F1BD0CC3ACC52C273CDC67B491758
                                                                  SHA-512:7ABCD3E41A27FE394B3FB1763EB959B07D692049E08A4C2715BA7D2DECFF3242E5EB6DC9620B51300BBFAADD3FA97BF48B50A87DCD2358AD50DE461F90A8D7BE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/img/sandiego/svg/originals/sf-icon-orange-no_sf.svg
                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 299.6 263.2" style="enable-background:new 0 0 299.6 263.2;" xml:space="preserve">.<style type="text/css">...st0{fill:#F37C20;}.</style>.<path class="st0" d="M171.2,139.8c0-49.1-17.4-71.4-26.6-79.8c-1.8-1.6-4.6-0.2-4.5,2.3c1.8,27.7-33,34.5-33,78h0c0,0.1,0,0.2,0,0.3..c0,26.5,20,48,44.7,48c24.7,0,44.7-21.5,44.7-48c0-0.1,0-0.2,0-0.3h0c0-12.3-4.6-24-9.3-32.8c-0.9-1.7-3.6-1.1-3.3,0.5..C192.3,145.4,171.2,168.6,171.2,139.8z"/>.<g>..<path class="st0" d="M118.5,243.2c-1.1,0-2.2-0.4-3-1.3L1.2,127.8c-1.7-1.7-1.7-4.4,0-6L121.8,1.3c0.8-0.8,1.9-1.3,3-1.3h34.6...c2.1,0,3.4,1.4,3.9,2.6c0.5,1.3,0.6,3.2-0.9,4.7L49,120.7c-2.3,2.3-2.3,6,0,8.3l89.6,89.6c1.7,1.7,1.7,4.4,0,6l-17.1,17.3...C120.7,242.7,119.6,243.2,118.5,243.2z"/>.</g>.<g>..<
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):51967
                                                                  Entropy (8bit):6.060784427131251
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E8F8FE8494534AA9DB057BAC306C8323
                                                                  SHA1:B3386C3C85B499E17E3C6012AE21B5474790E182
                                                                  SHA-256:F2BD8BC859A41068FE9EA7437AC158C39989F28367FFCD66A909B0DCD0EB3669
                                                                  SHA-512:4BD91E87879C3B994EDE0B99A89C65AC6B653F457E3AEE125155C2766617681BF2719691E7184C1E9BC59D54B7C731EBCBD45D31BD9DB4B11165380AB37F65E3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2671351783750085&correlator=499079533701772&eid=31065645%2C31084739%2C83320915%2C31087378%2C95343343&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=3&didk=1813715374&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D3288bf4af79a3dfd%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZ7bJXIWy1fvW2_R9fSjBDJHX2Fvg&gpic=UID%3D00000f08bd49428c%3AT%3D1728873162%3ART%3D1728873162%3AS%3DALNI_MZDLxVnqosu-zu1k_n2o8VB_Ik0Jw&abxe=1&dt=1728873184732&lmt=1728873184&adxs=16&adys=820&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=37984&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873183964&idt=701&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26sz%3Dfluid%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=1214927189&frm=20&eo_id_str=ID%3D1810fe0ce6210193%3AT%3D1728873162%3ART%3D1728873162%3AS%3DAA-AfjZeVQ6CzB3HYFBju2d-F5Ql
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138493491013],[6800708551],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsk_HHijnL5c4Cm58yTsq4vvzPsmtIuorY98u5vasrF8n3olK6CSYG4UK2cCnkb_Rl-PiZr4X4YrjxiRPEqR6IzK","CInKj8HqjIkDFWwKVQgd-lMPqQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;\n font-size: 13px;\n left: 4px;\n padding-left: 3px;\n padding-right: 3px;\n position: absolute;\n bottom: 4px;\n
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):3078
                                                                  Entropy (8bit):7.924494536312981
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:47D44A9EA6127486FEDBD8731DE7A338
                                                                  SHA1:FA5D4CBB8AC7055210BFBEE00595EDD09EFF3DE5
                                                                  SHA-256:3CE23A10C93278F1291712019FF45A3BC90606295C924D3D012F7F49CCBDA2E7
                                                                  SHA-512:6F1845923540BE990F01DDE1403E959085C11F030EBCD76B43A2702050A45C838CE40223FA8850C68A1870CBD3DE673BFD0538E1CB7B043FB26F106B1B57B6D7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://a.fsdn.com/con/app/nel_img/18809
                                                                  Preview:RIFF....WEBPVP8L..../w...M0j.IR.f~U.... .......U.E...v .lmljf...b..]G'..M'.$!..`.I..._..|.__.........l.H.d..a.#Y..a.{Z...d;.I2U..c.W.A.....!^.O....@.!24..I.re......x.........$.^.z.7@YQ.7^.../.Qp...`.|.@.Q.';.H.....4"...-<m....m.y...p..n;.jff.u_...\.k.8.~.5...13..0.(.,.<.r.\.%5..GI..$I.$I-.g.......zg...sd.m..,ffTa..4Xb....bfX.sL...l.6...d.H[..9."d3l.6.....*.m.F......uL..~...Rn..<..@.PU...?c...._..dF..w.;.+.lYL..Mk.pQ.c524xR...4B..h.`......<...7v..(o.m.,?...'nL`0..H..e..fP.....^g$3:.J.r:\.fKa.e...*~hd.l.Qf..m.6...JY......._\..@.xJ{.|x3.....>..8....}_...1..`....W+./u.*...0...|r..@8v.cm~...+~.....|}......-nO...!.a..0D..}..O..sP.W...0A\.q..^..._.CR.....k.V.L..b\1...x....D(G..}"..' .. R.#.D\.P.....Dn.../.#x`.-.l"..(..9.Y.A..C<M K.Gx..(..Jpb4hc....A...$...EA..M.4E.y..g.....J.U.1..`...C.". ..|.e2.f...".D..|..#D.!...+2..,...&y.!.0..-......c.2..S<......q...I.}&Hp/.2.Y.Tp.iq..\.>.%..tt...5Tt..O...L`..h.....`.(q....,...?...,...<...#.c.....q...3.$...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):72718
                                                                  Entropy (8bit):5.959694799262983
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FEE9215305ECD6BB952F60EF1DABB425
                                                                  SHA1:459627566763A1D8F069AF91C8F541D820CE0DD4
                                                                  SHA-256:4BA251CE73463DCB7E850D4ED4F42024A262413267BCB4B9692AF31EDC32CF3C
                                                                  SHA-512:CB4B5864C70858E0789CB28D3767FCD30360D3419CC7EA3955E77184A1A9699341FCDDD4E855FE71183C37DC9D5E4760918327B3D05BE07A577DD99567618DC2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=740599801814054&correlator=1718161547085872&eid=31084271%2C31065645%2C31084739%2C83320915%2C31087378&output=ldjh&gdfp_req=1&vrg=202410080101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=1&didk=418137063&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1728873160255&lmt=1728873160&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%23&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fseb%2Ffiles%2Fseb%2FSEB_3.8.0%2FSEB_3.8.0.742_SetupBundle.exe%2Fdownload%3Fuse_mirror%3Dzenlayer%26__cf_chl_tk%3DsbEy_HBSot4PZS79EAgmAj0hJbOqLMdPELXUPQoMFOs-1728873096-1.0.1.1-QfOAxOVM6Q9OIxrwnyCVHQp6MPLgG8i0rbXrQhPFpFk&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=60912&topics=9&tps=9&htps=10&cbidsp=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&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728873155586&idt=4490&prev_scp=oss_tpc%3DBrowsers%2CEducation%2CExam%2CInternet%2CSecurity%26shortname%3Dseb%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Fseb%252Ffiles%252Fseb%252FSEB_3.8.0%252FSEB_3.8.0.742_SetupBundle.exe%252Fdownload%26page_type%3Dpg_download%26hb_format_appnexus%3Dbanner%26hb_size_appnexus%3D728x90%26hb_pb_appnexus%3D0.53%26hb_adid_appnexus%3D239b755eb745a55%26hb_bidder_appnexus%3Dappnexus%26hb_format_sharethrou%3Dbanner%26hb_size_sharethrough%3D728x90%26hb_pb_sharethrough%3D0.34%26hb_adid_sharethrough%3D22defcdfdc26347%26hb_bidder_sharethrou%3Dsharethrough%26hb_format%3Dbanner%26hb_size%3D728x90%26hb_pb%3D0.53%26hb_adid%3D239b755eb745a55%26hb_bidder%3Dappnexus&cust_params=usingSafeFrame%3D1&adks=1588563051&frm=20&eoidce=1
                                                                  Preview:{"/41014381/Sourceforge/SF_Temp5_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,[["ID=10c4974126adfbd4:T=1728873161:RT=1728873161:S=ALNI_MYM6S__R_f26btI38XfwM8IhCZ_WA",1762569161,"/","sourceforge.net",1],["UID=00000f08bd9b817d:T=1728873161:RT=1728873161:S=ALNI_Ma1iVD8MJU3wOtcfWmnjxfauzlohQ",1762569161,"/","sourceforge.net",2]],[138426593043],[6252953947],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskTo6-sxni7oIu5TvU8BZgN1PIxNT8mZYi-6krvQXl3vntv9r99VHfmHnFKdGIjgqS1xaLR8gkA3WFla0WdkSs","CLeyurXqjIkDFWUuVQgdwRQIRQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPmIIdnYvh5fnaPx_2YFWoe5rEoXirBPeo0ve8W7dyC87UmoTmi7gP3cRrwknsEHRPkqXr0i3hVT7PSNPcDmKYlLQV1C1EXFfjCggzWNUokp4XnHRjQJQF8WeT2EpBbL438KT2yf2fgkA3NWsvYaMNSb4db4Vq_F58pxkrtlQyunCuBLVAsXk0DkF9AT-Nj6yNsGJpv",null,null,1,null,null,null,[["ID=44f924ea20e43dca:T=1728873161:RT=1728873161:S=AA
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):1341
                                                                  Entropy (8bit):7.849529604713386
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:00651985C8D32237CD05C872E3B12439
                                                                  SHA1:1662B27427DFB2A6CDE57718930BEDDBDB655EB7
                                                                  SHA-256:6F05B60FD1013343FF3C56D3281ED789795380518465D79CA2DFBCE5A922EF99
                                                                  SHA-512:7D438A3A26D9B47091716030273403CFCBFC929A5CF54812193F2DC16F3EF8537A0030CEDA8C5B99150E6884BFAD65F00468AD72AB09FED14B5F7EE3739E5F16
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...0...0.....W.......IDATx..V[SSW....!'9.\5!...". X/..V..b.D. Zh... ./D.!..Q@...V.j......<..(.;[../.Cg.9........g.:.C...:t..C...o3..j{.!I.Y.$Y.........,..(766....xC;.f..++..M.F........5....*...W....b...%...9[.P.e-6-........z...x..;..l.%.I....lnl.Hy.....ae..<.E!'..y.r.g./. .N.-.K.Vc.%.y.<.).J.Uo....h......j..@{g..!.........\..+..TC....?.s..5.9.L.2...h2...?Q.=.L:..b......r..q...F3.kka../P.u.7.Ak..6lnh.l3..dA(\.U.!....++...3V....V.../...dGW4..&.p.?V...~]....:X-.......e.+..@PU..!../^..`..P......8.iA..O..p....t...c.>.{...(...pp .[s.0.La0~.7....r#..'q....%.}w;......w...Ffv..-........p.j....V..y..M#v~.[vD0z..*k.p..#$G..v#....tb...S.......hw......:.`.5.,...M....".....$.7}.....'...../..?...=...ES.^.R...w.......3s.........#.<.w[.0..cf.........!......9l........'1r.^...8v...LM..D..58T.S..../.....4.t*....^.Rm..|64A..#..;.h.6..~..y.)....}...........O...[..]{..]...E.......d..Q...62..O.6.$..v.-mGH_..t..!..q...Nb.I.......h"Eb.8......@.%2$1y...K
                                                                  No static file info