Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://en.uslowcosthousing.com

Overview

General Information

Sample URL:http://en.uslowcosthousing.com
Analysis ID:1540250

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1936,i,8945236714582108514,16300556903954202486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://en.uslowcosthousing.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://en.uslowcosthousing.com/HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://en.uslowcosthousing.com/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/lowincome-housing/state/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/lowincome-housing/state/in/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/lowincome-housing/state/in/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/lowincome-housing/state/in/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/HTTP Parser: No favicon
Source: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49957 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 12
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50033 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49971 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50404 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: en.uslowcosthousing.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: en.uslowcosthousing.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.uslowcosthousing.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: t-odx.op-mobile.opera.com
Source: global trafficDNS traffic detected: DNS query: res.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: ums.acuityplatform.com
Source: global trafficDNS traffic detected: DNS query: creativecdn.com
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: sync2-dsp.e-volution.ai
Source: global trafficDNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: gcm.ctnsnet.com
Source: global trafficDNS traffic detected: DNS query: d.agkn.com
Source: global trafficDNS traffic detected: DNS query: beacon.walmart.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: an.yandex.ru
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: yandex.ru
Source: global trafficDNS traffic detected: DNS query: a.sportradarserving.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: www.silvergloria.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: www.temu.com
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: r.turn.com
Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: sync-dmp.aura-dsp.com
Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
Source: global trafficDNS traffic detected: DNS query: opr.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: ipds.opr.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50410
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50373
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50374
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50389
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49957 version: TLS 1.2
Source: classification engineClassification label: clean2.win@32/135@187/648
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1936,i,8945236714582108514,16300556903954202486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://en.uslowcosthousing.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1936,i,8945236714582108514,16300556903954202486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
35.204.74.118
truefalse
    unknown
    s.tribalfusion.com
    104.18.37.193
    truefalse
      unknown
      tr.blismedia.com
      34.96.105.8
      truefalse
        unknown
        global.px.quantserve.com
        91.228.74.244
        truefalse
          unknown
          am1-direct-bgp.contextweb.com
          208.93.169.131
          truefalse
            unknown
            en.uslowcosthousing.com
            172.66.42.210
            truefalse
              unknown
              user-data-eu.bidswitch.net
              35.214.136.108
              truefalse
                unknown
                dsp.adkernel.com
                174.137.133.49
                truefalse
                  unknown
                  adservice.google.com
                  216.58.206.66
                  truefalse
                    unknown
                    cdn.uslowcosthousing.com
                    172.66.41.46
                    truefalse
                      unknown
                      stats.g.doubleclick.net
                      173.194.76.156
                      truefalse
                        unknown
                        cdn.w55c.net
                        52.58.223.159
                        truefalse
                          unknown
                          gateway.adrta.com
                          18.233.243.132
                          truefalse
                            unknown
                            gcm.ctnsnet.com
                            35.186.193.173
                            truefalse
                              unknown
                              bid-iad-static.yeahtargeter.com
                              47.253.61.56
                              truefalse
                                unknown
                                an.yandex.ru
                                213.180.204.90
                                truefalse
                                  unknown
                                  widget.nl3.vip.prod.criteo.com
                                  178.250.1.9
                                  truefalse
                                    unknown
                                    cm.g.doubleclick.net
                                    142.250.186.66
                                    truefalse
                                      unknown
                                      ds-pr-bh.ybp.gysm.yahoodns.net
                                      34.252.97.142
                                      truefalse
                                        unknown
                                        www.google.com
                                        142.250.185.196
                                        truefalse
                                          unknown
                                          sync.srv.stackadapt.com
                                          3.233.182.232
                                          truefalse
                                            unknown
                                            ipds.gateway.adrta.com
                                            18.205.13.71
                                            truefalse
                                              unknown
                                              match.prod.bidr.io
                                              52.211.62.216
                                              truefalse
                                                unknown
                                                creativecdn.com
                                                185.184.8.90
                                                truefalse
                                                  unknown
                                                  sync2-dsp.e-volution.ai
                                                  8.2.111.136
                                                  truefalse
                                                    unknown
                                                    yandex.ru
                                                    5.255.255.77
                                                    truefalse
                                                      unknown
                                                      nydc1.outbrain.org
                                                      64.202.112.127
                                                      truefalse
                                                        unknown
                                                        ax-0001.ax-dc-msedge.net
                                                        150.171.30.10
                                                        truefalse
                                                          unknown
                                                          ep1.adtrafficquality.google
                                                          142.250.185.130
                                                          truefalse
                                                            unknown
                                                            ums.acuityplatform.com
                                                            154.59.122.79
                                                            truefalse
                                                              unknown
                                                              gw-c-eu-isp.temu.com
                                                              20.157.217.118
                                                              truefalse
                                                                unknown
                                                                tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com
                                                                52.58.53.23
                                                                truefalse
                                                                  unknown
                                                                  pool-eu.zagreb.iponweb.net
                                                                  35.214.174.141
                                                                  truefalse
                                                                    unknown
                                                                    outspot-ams-vip3.op-mobile.opera.com
                                                                    82.145.213.8
                                                                    truefalse
                                                                      unknown
                                                                      ep2.adtrafficquality.google
                                                                      142.250.185.161
                                                                      truefalse
                                                                        unknown
                                                                        www.silvergloria.com
                                                                        104.18.14.167
                                                                        truefalse
                                                                          unknown
                                                                          ax-0001.ax-msedge.net
                                                                          150.171.27.10
                                                                          truefalse
                                                                            unknown
                                                                            googleads.g.doubleclick.net
                                                                            142.250.185.162
                                                                            truefalse
                                                                              unknown
                                                                              www3.l.google.com
                                                                              142.250.185.78
                                                                              truefalse
                                                                                unknown
                                                                                ads.travelaudience.com
                                                                                35.190.0.66
                                                                                truefalse
                                                                                  unknown
                                                                                  outspot2-ams.adx.opera.com
                                                                                  82.145.213.8
                                                                                  truefalse
                                                                                    unknown
                                                                                    a.tribalfusion.com
                                                                                    172.64.150.63
                                                                                    truefalse
                                                                                      unknown
                                                                                      presentation-ams1.turn.com
                                                                                      46.228.164.11
                                                                                      truefalse
                                                                                        unknown
                                                                                        onetag-sys.com
                                                                                        51.89.9.253
                                                                                        truefalse
                                                                                          unknown
                                                                                          analytics.google.com
                                                                                          142.250.185.174
                                                                                          truefalse
                                                                                            unknown
                                                                                            td.doubleclick.net
                                                                                            142.250.186.130
                                                                                            truefalse
                                                                                              unknown
                                                                                              widget.us5.vip.prod.criteo.com
                                                                                              74.119.117.16
                                                                                              truefalse
                                                                                                unknown
                                                                                                gw-iad-bid.ymmobi.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  a.sportradarserving.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    opr.adx.opera.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      pm.w55c.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        a.rfihub.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          dis.criteo.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            res.adx.opera.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              widget.us.criteo.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                c1.adform.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  px.ads.linkedin.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    bh.contextweb.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      dclk-match.dotomi.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        t.adx.opera.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          sync-dmp.aura-dsp.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            ipds.opr.adx.opera.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              fundingchoicesmessages.google.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                d.agkn.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  www.temu.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    beacon.walmart.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      pr-bh.ybp.yahoo.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        x.bidswitch.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          r.turn.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            ad.turn.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              cms.quantserve.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                t-odx.op-mobile.opera.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  b1sync.zemanta.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                    https://en.uslowcosthousing.com/lowincome-housing/state/in/false
                                                                                                                                                      unknown
                                                                                                                                                      https://en.uslowcosthousing.com/lowincome-housing/state/false
                                                                                                                                                        unknown
                                                                                                                                                        https://en.uslowcosthousing.com/false
                                                                                                                                                          unknown
                                                                                                                                                          https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/false
                                                                                                                                                            unknown
                                                                                                                                                            http://en.uslowcosthousing.com/false
                                                                                                                                                              unknown
                                                                                                                                                              https://en.uslowcosthousing.com/lowincome-housing/false
                                                                                                                                                                unknown
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                142.250.185.99
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                216.58.212.142
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                104.18.14.167
                                                                                                                                                                www.silvergloria.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                142.250.185.226
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.104
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.78
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.238
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                142.250.185.196
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                193.0.160.130
                                                                                                                                                                unknownNetherlands
                                                                                                                                                                54312ROCKETFUELUSfalse
                                                                                                                                                                142.250.185.194
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.142
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                47.253.61.56
                                                                                                                                                                bid-iad-static.yeahtargeter.comUnited States
                                                                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                216.58.212.168
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.78
                                                                                                                                                                www3.l.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.130
                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                52.22.71.141
                                                                                                                                                                unknownUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                208.93.169.131
                                                                                                                                                                am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                26228SERVEPATHUSfalse
                                                                                                                                                                216.58.206.36
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                34.252.97.142
                                                                                                                                                                ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                74.125.206.84
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                64.233.166.84
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                46.228.164.11
                                                                                                                                                                presentation-ams1.turn.comUnited Kingdom
                                                                                                                                                                56396TURNGBfalse
                                                                                                                                                                20.157.217.118
                                                                                                                                                                gw-c-eu-isp.temu.comUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                150.171.30.10
                                                                                                                                                                ax-0001.ax-dc-msedge.netUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                172.66.42.210
                                                                                                                                                                en.uslowcosthousing.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                142.250.185.161
                                                                                                                                                                ep2.adtrafficquality.googleUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.162
                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                20.114.74.38
                                                                                                                                                                unknownUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                142.250.186.132
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.18.98
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.18.10
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.110.84
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                178.250.1.9
                                                                                                                                                                widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                150.171.27.10
                                                                                                                                                                ax-0001.ax-msedge.netUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                142.250.185.174
                                                                                                                                                                analytics.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                52.58.223.159
                                                                                                                                                                cdn.w55c.netUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                172.217.16.130
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.66
                                                                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.97
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.131
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.98
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                37.157.3.20
                                                                                                                                                                unknownDenmark
                                                                                                                                                                198622ADFORMDKfalse
                                                                                                                                                                142.250.186.65
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                173.194.76.156
                                                                                                                                                                stats.g.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                8.2.111.136
                                                                                                                                                                sync2-dsp.e-volution.aiUnited States
                                                                                                                                                                46636NATCOWEBUSfalse
                                                                                                                                                                35.190.0.66
                                                                                                                                                                ads.travelaudience.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                91.228.74.244
                                                                                                                                                                global.px.quantserve.comUnited Kingdom
                                                                                                                                                                27281QUANTCASTUSfalse
                                                                                                                                                                35.214.174.141
                                                                                                                                                                pool-eu.zagreb.iponweb.netUnited States
                                                                                                                                                                19527GOOGLE-2USfalse
                                                                                                                                                                104.18.37.193
                                                                                                                                                                s.tribalfusion.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                172.66.41.46
                                                                                                                                                                cdn.uslowcosthousing.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                95.101.111.159
                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                12956TELEFONICATELXIUSESfalse
                                                                                                                                                                3.233.182.232
                                                                                                                                                                sync.srv.stackadapt.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                95.101.111.158
                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                12956TELEFONICATELXIUSESfalse
                                                                                                                                                                142.250.184.226
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.110
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                74.125.68.94
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.65
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                174.137.133.49
                                                                                                                                                                dsp.adkernel.comUnited States
                                                                                                                                                                27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                142.250.186.34
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.64.150.63
                                                                                                                                                                a.tribalfusion.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                89.207.16.201
                                                                                                                                                                unknownSweden
                                                                                                                                                                25751VALUECLICKUSfalse
                                                                                                                                                                13.107.42.14
                                                                                                                                                                unknownUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                185.184.8.90
                                                                                                                                                                creativecdn.comPoland
                                                                                                                                                                204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                                172.217.18.106
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.184.238
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.40
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.194
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.72
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.193
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.196
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.74
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.195
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                82.145.213.8
                                                                                                                                                                outspot-ams-vip3.op-mobile.opera.comUnited Kingdom
                                                                                                                                                                39832NO-OPERANOfalse
                                                                                                                                                                213.180.204.90
                                                                                                                                                                an.yandex.ruRussian Federation
                                                                                                                                                                13238YANDEXRUfalse
                                                                                                                                                                142.250.185.129
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                35.214.136.108
                                                                                                                                                                user-data-eu.bidswitch.netUnited States
                                                                                                                                                                19527GOOGLE-2USfalse
                                                                                                                                                                35.204.74.118
                                                                                                                                                                um.simpli.fiUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                5.255.255.77
                                                                                                                                                                yandex.ruRussian Federation
                                                                                                                                                                13238YANDEXRUfalse
                                                                                                                                                                52.58.53.23
                                                                                                                                                                tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                154.59.122.79
                                                                                                                                                                ums.acuityplatform.comUnited States
                                                                                                                                                                174COGENT-174USfalse
                                                                                                                                                                172.217.23.110
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.23.97
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.74.194
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                216.58.212.130
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.184.206
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                34.96.105.8
                                                                                                                                                                tr.blismedia.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.98
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                52.211.62.216
                                                                                                                                                                match.prod.bidr.ioUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                74.119.117.16
                                                                                                                                                                widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                                                19750AS-CRITEOUSfalse
                                                                                                                                                                216.58.206.66
                                                                                                                                                                adservice.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                64.202.112.127
                                                                                                                                                                nydc1.outbrain.orgUnited States
                                                                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                                                                18.205.13.71
                                                                                                                                                                ipds.gateway.adrta.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                35.186.193.173
                                                                                                                                                                gcm.ctnsnet.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                51.89.9.253
                                                                                                                                                                onetag-sys.comFrance
                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                142.250.185.130
                                                                                                                                                                ep1.adtrafficquality.googleUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.233.243.132
                                                                                                                                                                gateway.adrta.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.16
                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                Analysis ID:1540250
                                                                                                                                                                Start date and time:2024-10-23 15:58:31 +02:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                Sample URL:http://en.uslowcosthousing.com
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:13
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • EGA enabled
                                                                                                                                                                Analysis Mode:stream
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                Classification:clean2.win@32/135@187/648
                                                                                                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.238, 74.125.206.84, 34.104.35.123, 172.217.16.130, 64.233.166.84
                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com, pagead2.googlesyndication.com
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • VT rate limit hit for: http://en.uslowcosthousing.com
                                                                                                                                                                InputOutput
                                                                                                                                                                URL: https://en.uslowcosthousing.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "Cheap Apartment Near Me",
                                                                                                                                                                  "prominent_button_name": "Affordable Housing",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "Cheap Apartment Near Me",
                                                                                                                                                                  "prominent_button_name": "Affordable Housing",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "Cheap Apartment Near Me",
                                                                                                                                                                  "prominent_button_name": "Affordable Housing",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "Click Now",
                                                                                                                                                                  "prominent_button_name": "Click Now",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "Click Now",
                                                                                                                                                                  "prominent_button_name": "Click Now",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "Click Now",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "Click Now",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                  "text_input_field_labels": [
                                                                                                                                                                    "Select State"
                                                                                                                                                                  ],
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "Affordable housing listings",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                  "text_input_field_labels": [
                                                                                                                                                                    "Select State"
                                                                                                                                                                  ],
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING",
                                                                                                                                                                    "Elf Labs"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                  "text_input_field_labels": [
                                                                                                                                                                    "Select County"
                                                                                                                                                                  ],
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "OPEN",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "Find Affordable Housing"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "OPEN",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "OPEN",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "Baker Residential"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "START",
                                                                                                                                                                  "prominent_button_name": "START",
                                                                                                                                                                  "text_input_field_labels": [
                                                                                                                                                                    "Birdseye"
                                                                                                                                                                  ],
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "Baker Residential"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "Baker Residential"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/state/in/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "Baker Residential",
                                                                                                                                                                    "Web Companion"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "unknown",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "GET CODES",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "COUPON CODES AVAILABLE",
                                                                                                                                                                  "prominent_button_name": "GET CODES",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "COUPON CODES AVAILABLE",
                                                                                                                                                                  "prominent_button_name": "GET CODES",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/ Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "US-LOWCOST HOUSING"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:59:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                Entropy (8bit):3.970506107098846
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8C09D69B5E4788FC7C78171B8E82598B
                                                                                                                                                                SHA1:80B5F00F9ABBBA1AA151B48DA0646D9941C508D1
                                                                                                                                                                SHA-256:9CCBF8FA684546ED0641E3D71F2D2CAC010D04959B15B4127724AFD8066033A7
                                                                                                                                                                SHA-512:DA412DEED762C09C4E7812A514E09C2FCCB76263FDACAD61B9E569DA53B3D3FA9E0E1F2AA8EA94C4FC3931410DD22A9E013F77E6CCF9786C7273072AAEE80C20
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....2.7.S%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYWo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYco....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYco....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYco..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYdo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:59:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                Entropy (8bit):3.987214109280981
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:626CA7822413EC53D5FC240F2C49D6CD
                                                                                                                                                                SHA1:1DDF6709BB64C885623E1C18CFCD8557413FD7A3
                                                                                                                                                                SHA-256:D965DB624EFB7503326911662AF00DCE52F433833A7A67DDA0207F16A48D2615
                                                                                                                                                                SHA-512:AE2400DFD10B2089805602F5E4330BFE12FE4960F351AA506DA880EB866BEF58F8A339B70A6AF23D4726F8C1F4DB9E092311D306A25CC4BB8469DF64D69F5C94
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....&K+.S%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYWo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYco....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYco....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYco..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYdo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                Entropy (8bit):3.99781560366418
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D27CAD13BDBFC120E8E88619F12D9DAA
                                                                                                                                                                SHA1:7E1366A33AD0825623FF6BB78E87A360BC4ECE2A
                                                                                                                                                                SHA-256:3780A52007F1024A4D0E0AB7CCA87C2E712E720D032836F1F9D13CFA804753AE
                                                                                                                                                                SHA-512:917DC29DB05E53358826B8A7EDEA9129D9718202EA0A4D8E32E1BCF176B7B07402D3557A74D08451EBBDC269A1E70DE6176F2CEA4A0B5ADC10F58483E224633D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYWo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYco....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYco....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYco..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:59:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):3.9867402166936095
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B844127FBCEA7A76ABD765358D3940A4
                                                                                                                                                                SHA1:25570203731BCBE1CC384B716213894409AE4ECE
                                                                                                                                                                SHA-256:5D6C9626DC40EE15AA650A8A6963BB202F22552294730BC4D459E2B1CE65C98A
                                                                                                                                                                SHA-512:28E46375EE48FD40DF0BB81CA0E0638D62F7E4DB0C50476EF47ADE282A56F7264F5DBF8D26BB8B493191C916514EE4DB3A09CCE0F4CA6351CF871AA3B121F5B1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....R.$.S%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYWo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYco....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYco....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYco..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYdo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:59:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):3.97471597153537
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:77A6CA4A54AD8A9DFA3BBC38CBC57467
                                                                                                                                                                SHA1:E09D0F5FCD819455D0A798FE6EF4047175261DBB
                                                                                                                                                                SHA-256:97AEDA6EF235212EBB82936FD3015156BFFFB9DD43B0C4941F1A20E005E23012
                                                                                                                                                                SHA-512:45A48087E396CAB6307DB829619B38DAC3F67F435B0C4AD2A162DD26D48D4FCA964FA1591A305A38F4254D33E614776A2876298531E5D2CFC261C570858B7433
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....1.S%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYWo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYco....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYco....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYco..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYdo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:59:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                Entropy (8bit):3.9835492031837703
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7970BA2EF8A57746C7792F4A1985747A
                                                                                                                                                                SHA1:9E5AD563274D4E8FDA79BA8D3F49A138F332607F
                                                                                                                                                                SHA-256:7C539BF3134365FED6DC50602EFDD8688597A10F73DBD9363DC704B86FFA8694
                                                                                                                                                                SHA-512:344B22E09DEAAB5D77A2834B2126B51C75300ACDC22B73866ACCD8718798DB1770FF8B3898C8706E3E7682534181B14C26FB700CB50ACEAE5B8310F427E30752
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....E..S%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWYWo....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWYco....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWYco....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWYco..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWYdo...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2690
                                                                                                                                                                Entropy (8bit):5.39866636776827
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1003
                                                                                                                                                                Entropy (8bit):7.658694292603489
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1CEDBAE50D4E9C14773E3FEB3478A088
                                                                                                                                                                SHA1:197998EA71DCB596665E4C1AA4DCF358E6F46F66
                                                                                                                                                                SHA-256:CCFD47F9213304DE7C62ECCC18016EBB9AB5B26A2D939202356FA4DCEFAE832E
                                                                                                                                                                SHA-512:AC5281A170F799C2E2DC6558595D1D031445692F098763A9590B21E9E3767BD54D64C42B9328F325EC27471D4BB36F41862434CAB93DCE093413F70BCD17212C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR.............i7.@....sRGB.........IDATx....kWu...W....[)-.... c....)....b...X..&i. ..}...fX.h.D......[.f..t?X-.9.T....c.}...}.}...p.......f../...;..Qqb...H1b.]..Z.a...+6.3.c.......W<.`.7...H2Sq..d_*..s..:..Y.:..H.R....L./.pv..=.E.<....-G..(C.X~x...............W.|P..m.......%...r@..3R+.}.....U.6.1:..6.2Z...j......'..T6...8.Xe...#W.S..D..la...Y....Z...y.^...C..K..<....u.....8@.6........-...7.!..yc/.....;.I.G.8F..r.I.4..W.>..HW$o<@...c.iZ..Q.@..Q.@....'o.'.N....<!.=.g....vD..$...c.i......X.XC.....a..^..e..p....W...c2..t./w<B......*w...Y.XIX...A.v..v..?.$.;..z..Y*.<C.a..;......%.tR(...}........W....s..%...y.G.D|_.%.FH...6!/..s.i.c.m'.I....Y!.....Z.K.K._....E.G=!.....%Y+..m$.D.......w...../.?.'....!B6....l.?f..V..$.I...B..........J..b^".O.....A.......'.6Q$o..V...........8V.....Fm....+o\.<..4r....&Y......}HY...Je..Pu!y.n..}.&...q.$..(...%....O.6.ie..|."..+..e....G.R...}...J.g.c.M.3.|.!.bf..g.p.)......V..B.L.....I....^e....$..@.....IEND.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3518)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):212093
                                                                                                                                                                Entropy (8bit):5.435429446667563
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0C654AC14354E5EB440C1050AE8030DA
                                                                                                                                                                SHA1:AA8530A39966F7A6004B5CB4866B077B0E026147
                                                                                                                                                                SHA-256:38F3F52D5DDF8A36D0EC9D9F4EE003FEB054D633D75AFC12C2020ED543C832B4
                                                                                                                                                                SHA-512:F20E3C2EB3F9885C2BF2C9F56D01FA5EC8B9209045B154D2A17D2E44A94D6AC79F2BFE29CE3D181BFB9144F24602F599235733B137392C5F871CCCD7415F2425
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.rg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.rg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9031
                                                                                                                                                                Entropy (8bit):5.527216820529872
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/html/r20241021/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2016)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):39612
                                                                                                                                                                Entropy (8bit):5.519644959714568
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:68DFADD452657CDDCBCBA03C1A09279A
                                                                                                                                                                SHA1:44DDB9F6D21B4C59F7FF9A870CA8BA49B7DD9FBF
                                                                                                                                                                SHA-256:10BCB657B69FE38080CC57D9AA2E4F190C8660E64C2917F93564E7890DF58B2B
                                                                                                                                                                SHA-512:4D0C74DAC9C21D6AEB69B0BE35BF20AD234A08259BD13683398E96D80E86FBC0F8DCC12BA1C6D484FE61341795B2699E1F58BA3AFC24F8BD32FB27995F421A09
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime(); .function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c} .function da(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function ea(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x392, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):85284
                                                                                                                                                                Entropy (8bit):7.997746555551171
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8B4473EE33BA16D664D7B201F25C0480
                                                                                                                                                                SHA1:5219F2F16ED429FB2EE46609972E16EF1D76143F
                                                                                                                                                                SHA-256:6ECCE8AAA7AFB5FEFB3486CBA03FDC2168C1B79A9A8A944967ED137E0CA271C6
                                                                                                                                                                SHA-512:CC0C75D181F21BCEEA8050176C7333A30B6791D238EEEAB4794DC6DF9427FF8D5C813EE8ED838C53AC740AE12FEB53AFF9A5FE0450B2C23E3DA9664CB164E3AF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Images/housing/Florida.webp
                                                                                                                                                                Preview:RIFF.M..WEBPVP8 .M..p....*X...>M..D"...{..(.....y....@q[x..yCs..Q..7S_'....|....q./.O._._.o.?w.~................g.../.~._.}.?......S.m.................?.{h.......O..H...3...........W....G..........~../.w.../......1.....?............?..............................._..........s......;...?....C...;......................_.....Q.....O..._.j..?........../......i.U.....7....?....................c......q.R...>i.^..P{...D..."t..o......Y/..P`.....a....j...m..3..=t...HV............!..h]\G...y.q..7j..I<I....<.i.8n.o...Q.. ...CCJL....n.Z..ca.^n../...i............Q....E]k..D#5.f..w9K.7.l..;...iH.R.e......lz..vM+L...j.^...ee$c7].e/P=..z..jo.k.. g.y....0.a.,d.........%zx....J..[6J...z.M..6...0.+..xH...Y....9....G.6.....z8.......6.4..y..>..q...*o..S)|..h...H?.......u.Ln...7..c..()w.t......V.....v."9.}..o.cT.>'.X..;.,Y"D..#..%..W......2........)D.....5.......!r+.w(7...s.Y_/...NE........IK...-..d..AVqSn...[9W..(......GWK.y..$-...v.i^?`gJ&e.E.h..m.G..=.'.s.l.%..Ck..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x209, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):21976
                                                                                                                                                                Entropy (8bit):7.963787694031134
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6C9BEBE09EB5F7912D47CABD6790ED0F
                                                                                                                                                                SHA1:85D415FD3C74D698F19058264A48A2250FC76662
                                                                                                                                                                SHA-256:0186D042DB55380B3F773285721BE556547B520F9F063192420F37C3143163FE
                                                                                                                                                                SHA-512:000F1D182DE0A51A7A997BEA41E71F836203B20609CE95220E4A028D4451F69D05D425A0D17D9555E480901095B9B27D7E4FDA76D44D1EDC346BA8DBACFEAB95
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........'"..&''&&'''&&&'&&&'''&'&'&&''''&&&&''&&''&&'&'&&&&&&&....................................................M.........................!1.."AQ.2aq.#..BR.........3Tbr....CDS...$sEU.....4...............................6.......................!1.AQ."aq....2.....B.R..#3.rC............?...i....%.p..KLu.*...p......P...@8P..P... G.B..<..B..T...@*....(.h.@6....PP.p....4.4..=(.....P..U@...P...4......@*.P...n9.@m....Eskd.v...].....%U..98P...<.j4e........?.Z|P.~....#*,....`.......w+.C........K..{4....f.owxR.P0..=*.Q.l.h..Ym........-{...m`......@.~g.../.Q.Sv..s../kq.z.ed$.....#.<...*..T{)..M..N....%.5.Mm....nY.....k.m...\....ZjY*&.,.1..K.8......r...I.....vw.Kq.......\...+..<........q=O.Fn........B{.....F{..X.T...............>...kk.{..~.".h.o2.\....8F..|t4.4.l..2...g>...%.M...,.!.L..)..HZ?..5........;.h$I..*H%.p.....z.(..o..9..&...M..1.G+nQ...(.I.c##.Z..#..DK.dI.[...(.J...s.".
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1827)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5586
                                                                                                                                                                Entropy (8bit):5.396810829756977
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9A1702F6B0232D8FF0C48744ED7594BA
                                                                                                                                                                SHA1:F481F4927D192BC6553052B4DDB9FCEDDF1BEC17
                                                                                                                                                                SHA-256:EAA0C8DC9C4DF6F4BAA3E9761253A5D5D285EFC29A0904EFDF132C6F55270904
                                                                                                                                                                SHA-512:12B665A5853B107B75F0FCF180E821B7D59350883999D57845430ADEB8FDF27A6CCECB074D5E6DB21076D68B861836B499A3891CA45E67AA987EBECF7E90B6BA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.gstatic.com/mysidia/9a1702f6b0232d8ff0c48744ed7594ba.js?tag=addon/analytics_pingback
                                                                                                                                                                Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function g(){const a=h;return a&&a.visibilityState==="visible"}function k(){const a=l;return a&&a.innerWidth>0&&a.innerHeight>0}function n(a){const b=a.g&&a.i&&a.j;if(a.h===b)return!1;a.h=b;return!0}function p(a){if(n(a))for(const b of a.l)b(a.h)}function q(a){var b=r||(r=new t);a(b.h);b.l.add(a)}.var t=class{constructor(){this.l=new Set;this.i=g();this.j=k();this.h=this.g=!1;var a=e.oneAfmaInstance;this.g=a?a.visibilityState:!0;n(this);a=window.AFMA_Communicator;a==null||a.addEventListener("onshow",()=>{this.g=!0;p(this)});a==null||a.addEventListener("onhide",()=>{this.g=!1;p(this)});let b;(b=h)==null||b.addEventListener("visibilitychange",()=>{this.i=g();p(this)});let d;(d=l)==null||d.addEventListener("resize",()=>{this.j=k();p(this)})}},h=document,l=window;let r;function u(a){a.h=4;a.g&&a.setData(43,Date.now()-window.mys.pingback.getBaseTime())}var v=class{co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):9588
                                                                                                                                                                Entropy (8bit):7.969408174228147
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AF1D09C7144128A797E46600751A99A6
                                                                                                                                                                SHA1:6237DC6631B488F31A005C48F98B0E13E4292B03
                                                                                                                                                                SHA-256:1D22B156377B2071100B4369F77F3FC98862AE275FBC19055CEA2ADDE50CA80F
                                                                                                                                                                SHA-512:59191CCACB804D77D5880B2982AD875C13158FD5BE990878D37C6A85655474D68B9DEB25712725F1F10CDC40A174640EC23E39350A9F4C384461DB6DDF957728
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFFl%..WEBPVP8X..............ALPH.............@....T..5...&T."+jp. .l..?.H.u.....mp.p...@.C....CN.c;.......?.!......1mo..p..R....j.y..~d./bw..y.=..2..?JX.Q.6........o...HR.......&e>cdy..%K......1.......16X)....P.(..%}N#..%=.9.D.....s>v.6E.>.~..n.&.Y!.=6.z.\....*.\...[..H.7...fMs.....,.)..{.....]+l....?.....>.7...m.Y.3.....8{......~C.?.^+.U..A&L....o...A....#..h../1........!..lK.....L.1I.j.....D...y.......v.....f...q.........@........h..#M.............7.}KY[.2w...>.m.gj...g.Z..!.m.q\.VB..._K..[......,....|...Y?..9?......k...o.2...!.V.s.';HxlJ..7........9...%.=..<...%.g0+.o.A...@eZ...<.A...u/H.%.J.k...8.. ...(.....Zh.~...b..x.4..N-.,.b1.z.61.=~.n......8.G 7..,.7.$.fa...b..H..X.[......3x3c?..!Q..h.D....~...m....H.....hr...-.m.o...g.....X.k"%..^".G..#.._.)..H..$.=...^6..,.4...ZW./?.%x.N...9...\..h.~.q.a..q.P....<...!C..;x.1....h. &R.T.Q&=......#...u.,.k...GFA....h...y.........h...E0I.dw.VQ0..~..J.[....[...S./...?P.s2...{.Hr7...{...%...V...@@O5..O.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (25055)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):41313
                                                                                                                                                                Entropy (8bit):6.029117180243445
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:362C017A83DB71E471FB401CFC34DCA3
                                                                                                                                                                SHA1:CEE03192446A33A425D92F9B3346E57BD329B108
                                                                                                                                                                SHA-256:77C352DC956D13DE2939E3F72BAEB0E24192E119D9BD94252155128E2440EDB5
                                                                                                                                                                SHA-512:91190151A0DC68AE1B70EA82E7C50B92C09E8F49F695EA12A65A465567BE3AA264E2DFDE5C411FCB5325B75521F3BD15469B4CA3C121B66370F8B3A775AB2936
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&h=280&slotname=1561775320&adk=58840443&adf=97736722&pi=t.ma~as.1561775320&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1729540274&rafmt=1&format=728x280&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fin%2Fbirdseye%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692061771&bpp=1&bdt=154&idt=1&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&prev_fmts=0x0%2C1200x280&nras=2&correlator=7099260408902&frm=20&pv=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=97&ady=444&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088193%2C95342016%2C95344189%2C95345270%2C95335246%2C95344978%2C95340253%2C95340255&oid=2&pvsid=1098579845813699&tmod=1247692200&uas=0&nvt=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2Fin%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=6
                                                                                                                                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241021" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;function v(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=t,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};function aa(a){t.setTimeout(()=>{throw a;},0)};var ba=v(610401301,!1),ca=v(653718497,v(1,!0));var w;const da=t.navigator;w=da?da.userAgentData||null:null;function x(a){return ba?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}functi
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):71
                                                                                                                                                                Entropy (8bit):4.39895011252156
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1F36B3E6E887C17C07A8A4881E9B1232
                                                                                                                                                                SHA1:98E9996971BFD30FCF88186E6ABA2DDC0FF28D9F
                                                                                                                                                                SHA-256:D9EC0CE5813BE6332F30B75D214F682E598BB0E9E383420B0D5F3FDCDE507759
                                                                                                                                                                SHA-512:528267CD0BEC0D4B0166C52BAF93F88D547B593C9584D35BD539EA6027A33A2E8B113BEFC91B953EB89D1910F56663E1901E60B4637FA356512F7E9F94BABF45
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...............7.....IDATx.c.............*W....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1174
                                                                                                                                                                Entropy (8bit):5.74166936214599
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):35
                                                                                                                                                                Entropy (8bit):4.000432302535625
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6AEB81A3860778268AD603663A05D0FC
                                                                                                                                                                SHA1:1597AF52909730CBE33AC3B8908B11C6FB84FFA2
                                                                                                                                                                SHA-256:5A532FA55A058EE62EBAD981277A279F968D4753916A9B06ED26FFF9194B0971
                                                                                                                                                                SHA-512:F27FEFB112A113F0C6CE539628BA90C2191015E800293C106487370881386CE42B529C674ACC4ECA6785AB2AC5B8B0C7441AEC94AA0A062CF31C045D3C888660
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:{"code":400,"msg":"request error."}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):335838
                                                                                                                                                                Entropy (8bit):5.598356741764142
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:75707DB73EB19D6AC9644ABF51E3E587
                                                                                                                                                                SHA1:359CDE644F21D162F45CBBA0E27FA9ED0E8C8C8F
                                                                                                                                                                SHA-256:2A02B783FABBAE021F6F6ED27DBC09D54E4E09E35B51CB2F6CA057616CEB9033
                                                                                                                                                                SHA-512:738878302E361245765BB5AD161ABDFAE341B65BF54DA6B39422047E559C04D4D0BC025E526AA356878E0818CF2EF47C117964CD176E22260FC5BC8678A1C309
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x392, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):93622
                                                                                                                                                                Entropy (8bit):7.997809177341626
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AD7AAE3F48E79756ABB7BB3DE6844CF2
                                                                                                                                                                SHA1:748863B2F444592C1AFA41887DFDD30D70A2FFD5
                                                                                                                                                                SHA-256:FAAA99F5B95FB1D80ACA47A525F563A7296B1DB1528364F807BF2C572BD6B05C
                                                                                                                                                                SHA-512:B4C2A6723E0AE630E6EBB739E8364D9C1FBE017A35B8D1242CD97BE7B2938F4543EFBCC7A8E1084D3B99476B9F6F83CBE101B830C8BFC8C704E3984AFFCF8210
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF.m..WEBPVP8 .m.......*X...>M..D"...,.(...E-F@.z.....&...y..8..........<...........p....W......./.O...q..?...{......{.'..k.V....>s...{>.?............#.........Z...'....1.'..........y.c.....{.{/...............~.G.w.7..o........'...?......c...'._...u..|.........u_...?....../.........i...?...........1~....`...............}........_.?......g...g..._...>................?..............~......O.......O........J...M..v...1$..E:...x[....j.z..5...2.)s.... .y@m0...+....z"...._G......NR...H......p...c...A......6.hY.3=$T.%..~...P...dB....4..}~7Y.......=..Z.M..tI ....s..[.....O....Y......N........{..7.?$woI^.........$.?R......._...(.n..]^..W..@..kqz*..x...ge1..:.7...B..;.5{..l....d....._.Y!..Ygc.._bS.p..........o6K.Q...^.........+.=..zD.G...!.;......p......q.]...W.2..p.1.....7.uEz.Q.VVF.....jn[.z.y..<el..~=..>..J.....B.#.b .;F...$...........<.d..W.CW...D..........M....&.........s......GxU.Pu.......v.|.).?...........]...S.H....'...[.6.,....Ad.......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):39608
                                                                                                                                                                Entropy (8bit):7.994715362270116
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FF1FB8C365CF3EDFF81DF4A97C85CFB7
                                                                                                                                                                SHA1:0724B8425A82118D9590A3B1862D8320D54767CE
                                                                                                                                                                SHA-256:F3FC4BF756992BBF07E14B079E99C1BFEAB8BAF195711D4224C095CC36D00D0E
                                                                                                                                                                SHA-512:38121F09CBE2895F1F1B91E0D8AFC61304243525A3D1B70501F654002B598B21C28724A058D86300AD97C92BDD3AC31B068977F8C3524CFA6EDD3B786887DE8A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Images/housing/housing-authority.webp
                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>Q".E#.!!(..xp..ckN.Y.S..:..?9....z..x.}H........v...?......~g./.l&..G..............g...d.............._...^.~...........>d............X...H.m.;._5...../.?....c..R..L.o./l...s.WR..?............m..O.x...........>24..S...o.O........../.?q....vI.u..9H..?...8.u..<}A......../y.O.$...1.X..#.gd....D....v...@/:.T-..G>Q.....5F.....b.B..=$y..b...h.[.g..W.%....b.....G.....,.......c.j....I.......:.T.>...Hy......Ro[i.`/DR7$W#.N........=-..T...}.o...p.o..G9.XN_o...f.j#uD.s...z.SZ*'.8=.n.Gc.Mwo...L..G".....|.....E_..>=y....d.M.l^.F....9..........h3_W....6.r....<...Ng.uTU..".r..3S.NT.Ye.[.._......u}{.$cBK....I`.&.....b..".>P...v....m..ia.0.e......S.hf.j...8.<.m{..Q.c.~*..I+.4....{.2..h.....\. 8`.Y.w...&..<..I.v....v....h.p...v.....Z..v.......j.......u.....1.7v.%..h/../...z..D....]...{.L.7....L..@../....M....%.......>..._9H .....&...:..T?.....o..[".L.v....a..]x..YP!..K=....}.....}.A.-g....2.....Y.CDc...tx.<..Ko.Y..8.{w
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1483)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):49837
                                                                                                                                                                Entropy (8bit):4.979407042122979
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1CD2E6188FA9B5089C124A110D7FE855
                                                                                                                                                                SHA1:14A7D3E4D4F13A86DA1E9990A5C531C0E35CEA00
                                                                                                                                                                SHA-256:F25912BC976B122E9B52EF1731EAA0A70208663970393A2D02345E66F7C9AD68
                                                                                                                                                                SHA-512:4AB1452E3D9A3E5AF0887B64AF3D5163BBE02B114241119446F2E5D22D00683015CD47EF8F975702EFD15E1DA0D6CE640D56686B17ED156A19A81649504BD798
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/lowincome-housing/in/birdseye/
                                                                                                                                                                Preview:<!doctype html>.<html lang="en" dir="ltr">.<head>..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-W6243JR');</script>..<script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-2972155632292532" crossorigin="anonymous"></script>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<title>Affordable Housing in Indiana, Birdseye - UsLowCostHousing</title>.<meta name="description" content="UsLowCostHousing provides 1 source of Affordable Housing in Indiana, Birdseye near you."><link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.<link rel="apple-touch-icon" href="/ap
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):335727
                                                                                                                                                                Entropy (8bit):5.5986768842286985
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:17D8B4615C983C37C02835E4BB45F96F
                                                                                                                                                                SHA1:B1D8A8668BE69FE4969F9A4FB6538B50E2D5456A
                                                                                                                                                                SHA-256:43EAB47B3F917E3AD9B6C74E42AF863712FA7ACDC2D60BA98311AF78DF5E7CAE
                                                                                                                                                                SHA-512:60DB226E8B14623F1C496BBB7DE5BC9B163B4B421FDF83CCFF8E0B26D3816EF61EA37AA63620E57AC2490354BDA5364004C5759BE7716973FE797C859D7AF082
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-E9B1KS1KLQ&l=dataLayer&cx=c
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):829
                                                                                                                                                                Entropy (8bit):5.399328061948319
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:47764814E6E1A67CD8CF7DB4D158BF34
                                                                                                                                                                SHA1:11FE45C5EC5E1F685E25746FA04BADDDB4A66507
                                                                                                                                                                SHA-256:C24D2A38005DC5D730C141D0723ECB978EDEB4ACAB3C878754C50FC7BC34A09F
                                                                                                                                                                SHA-512:87817D225B19FA5ADC4EE0EB56A8DBF54702BFD461EEF57F56BB8AA23D411D63C7CB78D2A2CC6AF885959729063468AFFEC4D081034F6AA8DC40B8A297725A7D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="pDXef79KtnznQFXd4z3Y4g">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1729691970721');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):145401
                                                                                                                                                                Entropy (8bit):6.078726400054101
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:65E291B8CD16F5B916B0B8B7398BA7D4
                                                                                                                                                                SHA1:52046BB95007AA5CE0C7D95274B9C8B956E52552
                                                                                                                                                                SHA-256:BA187E24F2187B1EA0F5C532727B528DB946FE514C6197E459FB824DEB2999FC
                                                                                                                                                                SHA-512:A9770F04CFD45811CF95F9FBBD99F4948581E52B59DA9047A091CE2606A52EB4492B595AD5592537BFA8786AF277710478D3DB6422B7758CD56BA935107B9B12
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&h=280&slotname=9631837032&adk=1036134479&adf=97736722&pi=t.ma~as.9631837032&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1729590650&rafmt=1&format=728x280&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692046911&bpp=3&bdt=154&idt=3&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&prev_fmts=0x0&nras=1&correlator=8147793958347&frm=20&pv=1&u_tz=-240&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=105&ady=154&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088260%2C42531706%2C95344189%2C95345270%2C95345281%2C95344978&oid=2&pvsid=4473574476591990&tmod=1247692200&uas=0&nvt=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=11
                                                                                                                                                                Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20241021">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 46060, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):46060
                                                                                                                                                                Entropy (8bit):7.996479499065904
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A3ED31169ECA409ED3F1E39C0BB79FB9
                                                                                                                                                                SHA1:95169E43E7008AB2A7B80E73BA67F409A6CF8F96
                                                                                                                                                                SHA-256:FDBCC099D17D851664A5A1FEC283730CAE2D6D1761055790364AD3D4A52C4236
                                                                                                                                                                SHA-512:2D662F6E4EB56A26AB219C96C58C88AF4BBB4CA9C0C41B15624AEE1F13E93150B1FD6D15A2A5DBB6787F77B3EFACEF4ADD082B1BDB6B42E0CD52A750913B0F8B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Fonts/GoogleSans-Medium.woff2
                                                                                                                                                                Preview:wOF2..............................................:...:..6.`..H............6.$.... .... [.........Y+.*.6.8..../.8.v...kx.M[..n...;.S.. ........%...$..%.~[@.Q...m...."2..^..j).1jH...Z.:H.@..0.)P.....X{F.A.?!!.L..<.<.)...e..g...>l.*tR.*$..D.\...P.).3..d.&.M..L...n.>O.h-.<....j..T.&~...`0...R.\.ok.n......Bu..~.]....o../.&.ZI...[..M....o=......y.m._..A..m....~.....~.P3T.a.a.0.....6....}.......kR0.....O....8=...-...TV}..Cm.K.h.y3V..?.7P...($.BE.P.i.."(..L....,.r\O....%.i...r?O...?..0...# .T..n.. vld...^Ez.}^.<.?.......q.."...B....)pH$..........3..Y=..2...].j.}OCd...hI2.7..V$...hQH..O...(...h=bvw..$....Z.i..f.....)2...9.9|.mL.1cs.l...m..gF.......1c..!._.f.....=..S.F.F.:!....3.T..u..~?..}..\J.d..r.d...we.....I..vV...3..C...Y.9.n..0-.^..E.........&..;I6{{9...er.O.*...U...uUU...r..N..2.+.Z..;+].....uNH..~W.4 .t...Ja.8J......w....7M....N#.:-.z.K...:..k...g....!I.=...X.t.8.vP.l........?..$.c.h......YN.l.........~d4b.X!.....Y8....b)...s...... .
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):332176
                                                                                                                                                                Entropy (8bit):5.598713553538138
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2B87EEB8FC8741C9007ECAB87B39463A
                                                                                                                                                                SHA1:A3862396DE089611BB611AE0E95E5C989588F277
                                                                                                                                                                SHA-256:8EF5BE8406FEE592CAD9516AEE1154E9FB52434A5F4AF0E76AAF7B2A1579F7D9
                                                                                                                                                                SHA-512:6A0485D16B2453044CF05F659AD6D7F064C7953CB8988FA7CC2DA3D1E954F96BDE4FF09785655B5C78F79915E53B0A765D01872AF256515A88A17E1D9589A1E7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-8VEDMZKVQ1&l=dataLayer&cx=c
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7076), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7076
                                                                                                                                                                Entropy (8bit):5.192059948352382
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:76E88C7B4FE1BBC8BB4697571836C965
                                                                                                                                                                SHA1:CCAD689597530F4D48518CC9A9B6AD66B97BA1BE
                                                                                                                                                                SHA-256:5844DD3D9CB205C63AA0C9186DAE0A8022C3BE597DC8ED9DAAF3FBDC38D64791
                                                                                                                                                                SHA-512:8BE134588849BF4B57AD88E145E003BF9A310262C36A0DF3870AD38AD8427AAB4DE36D5C0129D036311A33843179B5B6F79E0F326923CE4B403960B06DED74C2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729590650&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=38~33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&itsi=0&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692046793&bpp=2&bdt=36&idt=21&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&nras=1&correlator=8147793958347&frm=20&pv=2&u_tz=-240&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088260%2C42531706%2C95344189%2C95345270%2C95345281%2C95344978&oid=2&pvsid=4473574476591990&tmod=1247692200&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=34
                                                                                                                                                                Preview:<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,0,null,[],null,null,\\\"BODY\\\\u003eDIV.indexitm-banner.ab-indexitm-banner\\\"],4,[\\\"20px\\\",\\\"10px\\\",true],[2],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],3,[\\\"10px\\\",\\\"10px\\\",true],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.near-you\\\"],1,[\\\"10px\\\",\\\"60px\\\",true],[3],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.near-you\\\"],4,[\\\"10px\\\",\\\"10px\\\",true],[3],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\\u003eDIV.index-bg.waiting-list-index\\\\u003eDIV.wrapper\\\\u003eDIV.statelists-wl-box\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[1],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],2,[\\\"10px\\\",\\\"10px\\\",true],[4],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\\u003eFOOTER\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[0],null,[],[],1,[],[2,4],[]],[[null,0,null,[],null,null,\\\"HEADER\\\"],4,[\\\"10
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x830, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):96700
                                                                                                                                                                Entropy (8bit):7.997588491874175
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:88CFDEE30EB7DB34FF551EB303599E52
                                                                                                                                                                SHA1:ECE44F6A0ACD8E7C7B96588066DAF7E756E328D6
                                                                                                                                                                SHA-256:F3AAB35E5EC4D8DF8AF60E9E0287F6FB7F7BE6172DBDCB4C0BE90AFCD8872538
                                                                                                                                                                SHA-512:9E5EA9F604D682FD29394D4FE6F72FE64110140658813A6800E8F5E2AC748C3425C487382DF8DF0BBDA834C3C229B2C46C5A5E4383FD2BB3A331C2318FAA226C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF.y..WEBPVP8 .y...L...*X.>.>Q".E..."....p..giA..................l.B.1....=J~.........~....U..[.W..r...e.......^h?.....#....>.....E.#..f......A.....?.._....^..>.....}...a.g.............R.U........(..~......w...N..r..[7.?..S=._.x..........c....).......O.........?.........7..l?L?Y...d.K........j.....?......O.../.{..O.?...z......?t?...}..3...O......].[./...._.?.................g..._.=.=..O.?._............w...\.........?......W.].........?~......O............=.g.'.'..._..v}.~..../......a............._...>................g..=_...2..T`.*q.y.:R....w.....=..G......./..........[1...k.RK.,%...0..9s^b..I.@.....1.B..)........^..\.........|^..U..D...].4.^.....G..Q..].e.5..H...\.&.....p.,....F.D...!{X..l<.w...S..u.^k.9.!..p...N\./r..P...._.o,..[..6.kR].......R$.P...5.]-....=.0...0.&.RU.Dc~T...h...:...=.p2Zi.......@....3........Q.B...#.D.S..8|...x..!1;.........l'...o.)$.H.\.......%D..9..I.k..Xr..........B#>.*..D..2$.x....6.....<.D.Jt[..:6u.....j....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):282648
                                                                                                                                                                Entropy (8bit):5.547190628791078
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1582084D00595FAEA717756AF336CDE6
                                                                                                                                                                SHA1:2AEA03E22E5A6298D70FA9621244978CCDB3FDD4
                                                                                                                                                                SHA-256:B0375817B9640BD7C730DC347615EE8C1FAF2503FEF7A3FBCDB36D05A55679D8
                                                                                                                                                                SHA-512:2A772A84FE7DB29CD44D2BBCB66B6C97FA7B10E193B120CD841449016A5C8E049B91B65CFEC7385C9FD21C36E2F39BBB54C31BE6AD6BC1658EF5077CDFDF04AC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/destination?id=AW-10981426468&l=dataLayer&cx=c
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10981426468","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):81554
                                                                                                                                                                Entropy (8bit):7.996451747903566
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9AFA0DD56208E5ECE20CBDDE7348077D
                                                                                                                                                                SHA1:A161B75146BD58EEC0F8C4E0223C0217D709547C
                                                                                                                                                                SHA-256:482CA2031B45D58A1E3D5EE9495EA5AE4E83145DE65C06B58B4EFA441CF555FD
                                                                                                                                                                SHA-512:B5D705C65FB0FF494BF266826DEC7D21B942087E3C866883801EE93C1325B13858CC3532C9CB592767B6BCE06D36E0E09E3105F97941687A18ABBC025A19A585
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF.>..WEBPVP8X...........q..ALPH......Fm#IR..5..{`........l.U..&.2..`...c....)/[.T..F.....Z-NY..T.#9..a.v.I_..1.t...D.Ze.._..Q...V$...N....m.....mI.mW..S._..Sa.....L.&=....i.5.z.D..w...=.Z.EL.E...A.. eo.{x.....dm.#I..OTLU......DVv.T..Y...#,........;.oR,32.[............g.qD..l.n.....BW.I...l.m$I....GD......H.j.b'=...:z7Z...2.Jwd. ..N.9.......QG.D.V.F.>..)I.i.n?....m...v.$.$*9TW../......9.y.LOwW.m..@.8...U.....X....2$..........jl..oC..........a..?%....>..D.,..6...!.....*......r..........kx..D..C.s..{..N=.+.w...6t..J.U#......=tR.W..a..?oO#./.L3............S..p*Y...]}...<...>.r.=M...J.Tl..?....aY&.O.....=..._.......PO...D.....sOJ2...^.OF.fs.:.-}d..\.Q....qu.sO^S.\..J......t..c.-......T:..q%.....y.x.S+}.g..1..e...=V8..M... ......q-..MS.k....G..._.C.H.........<....23..r$.;?.c...m.T{......}z....w............R..n/.t....|.\.p......#..a_.......?........?I..(...I....M.k..o....'}(..2}..l9o...{.W...x.....,.o.7~@..QveY..V.[1.L.w..t...:.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1483)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):43469
                                                                                                                                                                Entropy (8bit):5.173732062618102
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9AB21C912F69F39924DFFDD95F868D90
                                                                                                                                                                SHA1:FFA9C05B082072F0CCC638269E864460F8B675BD
                                                                                                                                                                SHA-256:1EF59656B7596A59E1DE7B86A570C31F858E964D75051EF05599D58BA53F67DF
                                                                                                                                                                SHA-512:F5E4479DFD30A07A240110FBDB9C69C4B5BCD9B84A697BFAF6D0BFAE3A3DC0CE265F53EF4A101C4081BD89C64A52EABB5C33D942802B0288BFAFE41A2777903A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/
                                                                                                                                                                Preview:<!doctype html>.<html lang="en" dir="ltr">.<head>..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-W6243JR');</script>..<script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-2972155632292532" crossorigin="anonymous"></script>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<title>Free Housing Resources of Section 8 Waiting List & Affordable Housing Apartments - UsLowCostHousing</title>.<meta name="description" content="UsLowCostHousing provides free and latest information about section 8 and low income housing resources, including waiting lists and local authorities."><
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):157787
                                                                                                                                                                Entropy (8bit):5.599496330224395
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C19AAF99B9BFE9DCD8F123BB220295BD
                                                                                                                                                                SHA1:124ED62F7705E9168E33FF069EF1D75074168D65
                                                                                                                                                                SHA-256:8F898A6B5DBB7081DFE004D8D548D2B4058CC814F2ADCA05F7382FFD7D0F2B53
                                                                                                                                                                SHA-512:B1C67515BD0CC34AAD6E556025708755DEBAB578667790BDB1C0250F8E221B90B863BA2C9755D134D5DA97D13F778A9BC1E0EB2CB874250A16ED30DD8C9985BA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):17945
                                                                                                                                                                Entropy (8bit):5.330388445341784
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1710
                                                                                                                                                                Entropy (8bit):5.048027039040118
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:19A41BDC88E5EBCFFA6A53B92FCE7B3D
                                                                                                                                                                SHA1:652087C08DE3DE3E2895994EB5A9555551E73964
                                                                                                                                                                SHA-256:C6D15D5FB81D5780D86B64885C5A6FE7B5BA0436C521088BBE35522299C3D240
                                                                                                                                                                SHA-512:A6044C3B49F1908DBDB2DA305F17FC986DF3DDB6A8F8688D7436A75392340B86B007695B1D5B9403FFCDFB48DFC01491BE0F3D0236D4B89575690C272E7FB3CD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Images/housing/avatar.svg
                                                                                                                                                                Preview:<?xml version="1.0" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg t="1655197425671" fill="#cccccc" class="icon" viewBox="0 0 1034 1024" version="1.1" xmlns="http://www.w3.org/2000/svg" p-id="4196" xmlns:xlink="http://www.w3.org/1999/xlink" width="201.953125" height="200"><defs><style type="text/css">@font-face { font-family: feedback-iconfont; src: url("//at.alicdn.com/t/font_1031158_u69w8yhxdu.woff2?t=1630033759944") format("woff2"), url("//at.alicdn.com/t/font_1031158_u69w8yhxdu.woff?t=1630033759944") format("woff"), url("//at.alicdn.com/t/font_1031158_u69w8yhxdu.ttf?t=1630033759944") format("truetype"); }.</style></defs><path d="M977.92 512.47616C977.92 766.68416 771.59936 972.8 517.0688 972.8 262.57408 972.8 56.32 766.68416 56.32 512.47616c0-195.1232 121.46176-361.8304 292.99712-428.82048C401.14176 62.7456 457.76384 51.2 517.08416 51.2c59.392 0 115.96288 11.53536 167.84384 32.45568C856.448 150.65088 977.92 31
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):23851
                                                                                                                                                                Entropy (8bit):5.515877548467907
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4E20D193ACE7632B94237C04CE0377BE
                                                                                                                                                                SHA1:A1A87C6C21C6CAF4975DBBC4E8CA1B75C938579F
                                                                                                                                                                SHA-256:21CF977BB0877D3AD4AD128A5B2A3A5DB7E5ACF0E9C8A81C79BCB8B93B504F30
                                                                                                                                                                SHA-512:4EE237D9D83AB8503C9C35AB9A3A0E1321FE13C45528F7797463F43B6961A2F551892EA27FBE3C1330B9AC9ADC11E7B6DC8A2D188A22DC9D046BE6CC1EFEB251
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241021/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5984), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5984
                                                                                                                                                                Entropy (8bit):5.539221017452847
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CB1592A0CD4489C3F0BA00EC04971AFE
                                                                                                                                                                SHA1:2B87B4706B8427FC27073A6143C79C9EAE99C48D
                                                                                                                                                                SHA-256:3064976C6E952D5FBAE5B392046923EECCC6231A7125DE338690D29128F9CE29
                                                                                                                                                                SHA-512:152BE398A81B455BA324BF64D0D1F37D0030F0F7DB21586D7C7E9402ABF9F386710BC25D759F1A74302C6F8E0C4ECA1A80268D01D076E4F57887D337ED35302D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://res.adx.opera.com/jc/tpl_generic_d_e_v1.js
                                                                                                                                                                Preview:function a0a(){var a2=['locationEvoke','toString','gotoDeepLink','removeEventListener','1330fwzxRx','tracking','3246eFXzSV','stopPropagation','9.0','valueOf','isValidClick','createElement','down_y','DOMContentLoaded','cssText','impTracks','_fallback_url_','_et_default_','body','Version','iFrameEvoke','touchend','getEventType','indexOf','7JBypxB','clickable','gotoPage','split','endTime','down_x','45RAjTQS','replace','match','src','length','up_x','{{.opFallbackUrl}}','substr','style','className','display:none;border:0;width:0;height:0;','touchcancel','clientY','_et_','18162kPeaqL','landing','691196ZiClQS','max','utils','_landing_url_','addEventListener','changedTouches','location','setTimeout','110JCDhZy','4319408UIAQVB','touches','target','clientX','6590312MgypEK','click','startTime','clickTracks','iframe','toLowerCase','touchstart','5625774USuaan','href','108977cGYZBS'];a0a=function(){return a2;};return a0a();}function a0b(a,b){var c=a0a();return a0b=function(d,e){d=d-0x1aa;var f=c[d];
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x392, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):86108
                                                                                                                                                                Entropy (8bit):7.997556583051962
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2D656605030EEEBF21848F40FAB547C5
                                                                                                                                                                SHA1:244AF7332CC0ABB2BA1DAC0183C9A04F4B3D9EED
                                                                                                                                                                SHA-256:6DA6C4906278EB602CBDC2504F77111216800016ECCC32BA7E976DF974330F2E
                                                                                                                                                                SHA-512:D8935DB958E3FA4960513919F50687898AD4D0167B0077852DB9CAE4A87B00BB8120B0CC8B0C17160E087554C292B168D24C92E518BF57244C8CCA264F4BCE61
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Images/housing/Texas.webp
                                                                                                                                                                Preview:RIFFTP..WEBPVP8 HP......*X...>I..D"..!2.}HP..M.<...y..#X..W....R...7..`>...3.s.=>...W.........w.9..~.{......;...?..............3...G.......y_.?........}.[.O..................7....../....................Y.....~......%.........?....................E...w........[.s....?.~`...Q...O...O...D.1.k.....-3....._.}.}..o..........%.......{..../...?...}..8........?..........o.............'.......v~..........w./......U.......w..._............._._.?......`..........eP...K..H..#ql.f..\.v3`..S./..@];...u.j.q..Vm..=zWbH...]...L..G.]u.nb...Nz5.d..l......q.@%....j'.._....{.X..N..q(...Xv..`B....`..S.....Z#......iA.bn.....4.T...#[f...`.....d/...,|..<(S..u.$..*Bb$.....i..5...K..E-.;...w[J..U...Xg...>......?.u|..h..}...Q.@y:...k..L0(N.>.[.n..m.....-N.`R...O.g.......(.e4........[.I.X..j}[V...k.@'ohuD..G..!.:p...UD.=eW$~..r...o.........5.?S..~.X.<.].t...@(.'....!W..`.....z...m.^J.+..\.L......."r7.A....K....`..,..!........8. .!...D/..=S>^......,#........N.#{9.5......%..,.J.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (32038)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):86348
                                                                                                                                                                Entropy (8bit):5.36979091030634
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CC8E821336181906041B05C4051A3F6D
                                                                                                                                                                SHA1:261D3BEC935E2E68EB5CBE264914045E4C81E1F6
                                                                                                                                                                SHA-256:A243D09BC712E290AE68201862E7B8B1D008A942D992614F0744CB4DFE58C9E0
                                                                                                                                                                SHA-512:126B123E591A576CE6E67FDA98A713011F9278BD208A2EFD81053A31C487A0E8B8833A1721C671130B33FEC8754F26BDC6B6A344DF6066DDFD8B1DE89AD2E8C8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:/*! jQuery v3.0.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.0.0",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:f.call(this)},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):12942
                                                                                                                                                                Entropy (8bit):7.977003910564095
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:723D6B6839D44DD3265D9FA5FE5690CB
                                                                                                                                                                SHA1:379F8E51100627FBE0EB04F166CCD9BE783F1190
                                                                                                                                                                SHA-256:3431E2C77A5D18937C8457CC3BFC5FF455B0B9FE2181FB8D6F7AC548F4D31FB7
                                                                                                                                                                SHA-512:0FB7D31D1BCDA3BAAF05EE7B45C171CFD5568A1EA521C019555E7FB94DAA87BD6E33C9C2A8BBA17D01F4EB8FF4672B9365D3E83F39556C9251344F1A237FF0CC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF.2..WEBPVP8X..............ALPH.......l..f...*...*.. RQ%..H..T....T....J..J...BB...............#...3c_..D.,...Z..I...K..U..I.Y...M...e.f..<....*a.G..,K...J..c.gg..@.,6..O.l...,r+.........\.Kl.....e.J(.B...>..t....."d...S......g..$.%..c.pN.T.Dr.V....b%H.lI_.H.o......1..9X.)..;.....]+l....?....<.}|~~.=..M...;,.8{......).....aU.w...~d..e;...D y.~8.|.6...c......?..... C..I?&.>l.|D.....].e.C....b...gYf.C...l..q_.q.O.Q.PK.....@`....&.x......e.pS..MOX...8..m..3.....Z..!.........<..?....I'B..Y.....A.y.*.C.h...Xt....&....e...C.[./0..!..S. .....?)I.A..q...[HYA{.......].T...........$...P%t.u...G..c.......'...Bs.A8...].Cf..w.S.-..........t.}..%@..I?..o,X..P..fa...c..I..X.[......sx3.4..!Q..l.D....~...c....HV..f..h2...-.m......c.....X.."%l~_".G..#...,R...".f.l~.sq.l...$.h..ZW./?..x.........B..h...........t...4....D...y...@;.1....2.I.O~`....%.Y`....GFA..v..h...0h...P.Ic4..."..n.?g.(..`.6P.-z.x...[.............$?.^........h.a...3......S...S.......c.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2215)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):73417
                                                                                                                                                                Entropy (8bit):5.571221893721587
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:54226DE14945B1C8C1492F664DDB7B83
                                                                                                                                                                SHA1:6D9E81F11B8547E0D0D1CDEB3FFA4A634E139B2F
                                                                                                                                                                SHA-256:BF094D00DB2D1BB8F61C37E20AC54C92769ED8C54DC466DA589D1960AB647CBF
                                                                                                                                                                SHA-512:F6F226FBE3ED51195E2DB47FC896EBA6CC63C5231000DC42A48B3F770A8E3066A59825F6438C0687E2EBBA1A530D5BE9966426301A0C6C76D7808C4ACB85A26E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function t(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=da;for(e=0;e<d.length-1;e++){var h=d[e];if(!(h in f))break a;f=f[h]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]==
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2775)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):92704
                                                                                                                                                                Entropy (8bit):5.584745348179341
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E5DF7EB65C6FC1D571936831B8ED2B10
                                                                                                                                                                SHA1:403E8E17A8F562B48B70FC66C3218992DC184854
                                                                                                                                                                SHA-256:BBF32009FB8B62012356E75397C7A8194480E69FA288FF90F41976BF94B827CF
                                                                                                                                                                SHA-512:C8B67617295690EE22C21F1456253417A3C1A289C04866660907A40F78F06A9DF71ECDCDB8C406AA00AF8AD761AC4C8CDEE20EAA5118B77B8D2958D4ED6AD99B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1671)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):26893
                                                                                                                                                                Entropy (8bit):5.510891279267585
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6DAB72068E8EF87C189EA4E79DA76F0E
                                                                                                                                                                SHA1:ACACA60D49D329BB84064001002A5941331580A3
                                                                                                                                                                SHA-256:A7E940FF6151326B23B57CC31693D51BD8C807554C52BD89C291CE70E6B5DA71
                                                                                                                                                                SHA-512:227A122F709BA1087A5590A07E23B5B0E249E0534CEA3591E20EF6F9141C00334ED7851F28F14E59702A60BD4E1AD5186C53034EE0417C0BFD4723BF6281D9F5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(a,b){if(b)a:{var c=ca;a=a.split(".");for(var e=0;e<a.length-1;e++){var d=a[e];if(!(d in c))break a;c=c[d]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&q(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(f||"")+"_"+d++,f)}function c(f,h){this.g=f;q(this,"description",{configurable:!0,writable:!0,value:h})}if(a
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 21428, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):21428
                                                                                                                                                                Entropy (8bit):7.98902982301693
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:965BBFEA8A5DB5AEA3A63DA8C5B3D570
                                                                                                                                                                SHA1:CE645F4ADF18C4FF26251610878969C9562DE69F
                                                                                                                                                                SHA-256:92A7F8224A1BA2CCFA92D3E1FC55EE5AA7AE20A0FCD80D3331BD660878A090F5
                                                                                                                                                                SHA-512:17BDB764F190F97907462B8D0526474E0BA903A07A3FA3E71968115CC5E2D9E1629979398C6B6E664580B8F294D62F855F8BBF5F3FCCCF3A40D90521E15B186E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2
                                                                                                                                                                Preview:wOF2......S...........SO.............................b..@.`..~..v..u.....X........6.$.... .....X....p.5.=,...x.^?.#..A.~..8....D...g....R....!...)..R.II......U.?.gZ.\..Z&.J...+V..M,!..-KUj;.....A...J<~Fj.o.D.EN....Q$.p.wGO..s....<An26............7]......D........s.s.....)......DU.....?..../...f..c..........J.......Q |.bT!b'~?F..>...y[.Z...]8|-^1.K.`7.......S5. .v.....?a&.$............t....&..*.h...Z..L.4.7!......M. 6...r6.. ..:../. .8E.T..#......\ .S..).t.:L....s.7g..lI.e..A;....rWR8T=..]K...XZ....y.zf.o{9.E:sO...d.}b9qQ.k.A$.CTQ..........(G.qD*..*"..........u.p..}.*.W.......V........W..z....L..O...U.....S.B."....?..*g.....4g.M..O.j..>..B.C&.....,.#.h^#S...A......_{.......a......Hm.6...7...R.w...y.r.P2.)....*.I.......].....,o.w..3.:@..1..9.rC.b.l.e.r.W.KS_..;.......P......2..`!(:.l.Y.c..\..G.....U.f'.Z..~.(^....'...F./uJ.*j.+..........ev....4.X...V7...k.BZ(.`..Vm..h6&{.D...p........\....5....../.,..-9...C"d....7...._.o...E......r..B.LJ.k)^. ."..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):25384
                                                                                                                                                                Entropy (8bit):7.991444771701009
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:874E4E0796C251A9AD92257407BEA326
                                                                                                                                                                SHA1:E502470F262634F3F523027F7EA1823329B185D6
                                                                                                                                                                SHA-256:4331940AE4583E16459298C54779AC8826F24814827847060C98459B6AF45C1F
                                                                                                                                                                SHA-512:3628C1D51CC4CF08C25640E54DF68AF9E5155DFF34B078015EC06AC4CC60FF3E0F3BA1633E8AE2DB529B8410CEFDF3698EE0F9B1DECC639F40769F120C1EDD67
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF c..WEBPVP8 .c.......*....>Q$.F#.!)$t*. ..gm...}.....{..t..y.6..............i...W.I._=..?.z.~.z..'...W......G......./=c?.z............w...C7..o.?......}.....=..jM...?..R._.......!......_._..@.k........]...)~...._.?.~......k...O...}.?.....................-T.....]]W....^-......Z..H.;.r.`.- 2..nv.)w!...{H:...;@..o1i9H7.,Qn(.....b.If.a}..1...\p.C...6O@...@H..@`. A.$J.I....a.x{m%.7S.e..0..|.B|.......}.o..2.\.Fs.3P.A]...3..I.&.....x'.t.)E...')ren....i.Q......._..g...29Y|.?@...x...S-.j...!.....j....T.-V.....`...........`.|.[..=..+..8....}I.../|3./...&Mg.^.r96"k.t.jY.v.).....t..2..^3.R..Sn..h$..-F..~>s.w3..F..L.0.Gf.......r.:.._.....Q..YAN7fR,m...n\.p+#...<..7.Ru\.x.....T.se]z)......#.....9v..Na...e.Tbg~.O..SH<....j.()..J..`.>[..o-..DA/.=S.I....5..\.c..f..b.\d.UC.h.o[,W.u.B1.....p...V.F..~...5.......I...Q....."....Q.I....._.s.....i..r....d0u....=.x.1..FA[-.N.?.7..Lk....W..g..Z...F:.(7.h.._..x.g...C.f....$l~}.`..OW.0.7Qr.fQ.......N.&...Nf.,C\..2.S
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7F3EDE7167BBAA4FB86B4F9BBE5D0D1A
                                                                                                                                                                SHA1:E57F3EDD1A84EFF767D5164BFC0EE32CA341B4F9
                                                                                                                                                                SHA-256:3A7E590FC9782FE7AD0D3D926124970EBC55504AFDD230EF7FD6CE3C8C80B1B5
                                                                                                                                                                SHA-512:FAE2B42A1F5E7ED139B1D38D920683D119CC9233323098C36D00AEFC3A49E05A300410976C0C0379CC3242B807193302BA1B664FD6C23D8A094C8B2CC0874C66
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlDPK-HQfN00xIFDZSQkvo=?alt=proto
                                                                                                                                                                Preview:CgkKBw2UkJL6GgA=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3141)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):231922
                                                                                                                                                                Entropy (8bit):5.5477791606729765
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0FDF806CCC5EE189F7876260BF65E494
                                                                                                                                                                SHA1:4905AAA2C058254121993C7E335E8369F8EE491B
                                                                                                                                                                SHA-256:2FECB9F8E99E025A8175C824A214E465A8FF9F110640DFDC5CC3B22765231238
                                                                                                                                                                SHA-512:815BE1D60BC0D01E6575367F44891638AE9AE278C1D3060374849C48EE74FA908C69ED6B9254CD54815BFEFA6DC5187A8005E3A9E68D16244FFA5632DA8B946F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x660, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5382), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5382
                                                                                                                                                                Entropy (8bit):5.92840130584868
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B3D915B10E505FCB373A4AC3E2972BEB
                                                                                                                                                                SHA1:6C77B21AC9E3ACBCF358E2661315EAC511540B1C
                                                                                                                                                                SHA-256:7BD760D0667117CDD024B4BEA894384C5EE17D93E67211344C0E8EB1F9DFF075
                                                                                                                                                                SHA-512:4B1B2D5629FECCC749C776184283E0A81CD35C518BDABCD38C8974558AA28EAD2AD8B3A43E8BDE26FCCF9F89C406AA5EDB3EAAD0BD2FF453EA69295EC30E301A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googleadservices.com/pagead/conversion/10981426468/?random=1729692057312&cv=11&fst=1729692057312&bg=ffffff&guid=ON&async=1&gtm=45be4ah0v895797312z8870864352za201zb870864352&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101533422~101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2Fin%2F&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2F&label=qNoKCOif29wDEKSKrfQo&hn=www.googleadservices.com&frm=0&tiba=Affordable%20Housing%20in%20Indiana%20-%20UsLowCostHousing&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=930012253.1729691952&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x392, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):76326
                                                                                                                                                                Entropy (8bit):7.997486019308578
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8AB0E37FA258D89DE4FF01249E939F9D
                                                                                                                                                                SHA1:BC1BC4F7A8873687213C00811AFD33A98CF66445
                                                                                                                                                                SHA-256:0CCFE357A4823A0D721745768BF74255FB59E30E8B33609502DFF42AE882015B
                                                                                                                                                                SHA-512:03DBB99EC1623E2C3ED16A02259C3D8FAA87CEAF0A25E4CDA3E75162AA3984536D2AFA3B23180835141E5913DAA39FB597CF127499E59DB496DDCE6759ABE134
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF.*..WEBPVP8 .*......*X...>Q..D#..%..|....M{X{s..J..s.R....s# =).......D_.s.....W....+....^....W......z/.....'....'.....ov..=A?.................._........&..................\f.H........5|{....._.............w.W.O..|.a..........u........................_.........._...?...m.........W.?........o.7.?....G.....?...}..2...........R...}................_........._.?p...5......._._........O...O....{.......................S2.lIXGU.Q.Sk......h..p.yS,~.D.(!_...fU*..r.@2...3...ZIl.K...<S...a.UVn.:m~.....09.zL.......;.4. .aE....!..w.h.l.Y...b..ZM..1G4..~=..kz..x=..8J._....B..J.i....kD$..[p1.}..6....0...S.}R<n..r4....C.`u..1..b-g...8.aE#...........Xc.e3.H.9......nL.......a..}#4.....e....}n..5.......k,/..>..../....O...>I)eQd..ix]..Y`.>. ......k[.......@)k*..6k%...'... c...R.....kK8......LN..D..p..*.#.Z...]*u..N...|..2.U=)..|UG..$...mw..`?d9........[.m.............~S..j.h...l...I.BS...R.m..y.5..1...Q~l.....(...........h.O...w...."O.....V.8.1Zk....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x280, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):46354
                                                                                                                                                                Entropy (8bit):7.995405058600296
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5F8B4547627A4775332C843F80819D18
                                                                                                                                                                SHA1:C9A18A9640E39D4F4603EABD2D440C39A24815E4
                                                                                                                                                                SHA-256:CCA711399AAB43DCCB6DDDB57CBB193209B455B0B3E510F834B4644F32AC5C5E
                                                                                                                                                                SHA-512:996D3DF7A18FFA673EED0009F70EC6F3B20AE78C225A21FB165E14D191A4298BC9FF40AE3EA3D02B0E7EBE034CA8ED62ECE4349CF2BB35AF2B87383B62642FDD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF....WEBPVP8 .....:...*....>Q(.F#..........enP.....<A.w:L%..,.....GL...%..p.w............./.w...7..#.-...~....e..&=.............._...~...~.........7..@...~..............7R...._....e.....x..|............g......h.].o.........o..G.a........+......#~......?........[....................>U.....z.q..._.G..].w........0.i..............-...........}........./.........O.....>A...u...S...c.....O......~.......k."-..?.6.r#`.`G...~...O.t.b./..Qhr".I.....Rf....'oBGQ..1..E..z...g)....Ssk..xO.....|T......[....Hj(*..4.,..u...s.......;&..q.I.5............ZL.........."j..1............$............D.97.DhL. ........r.e..]4....._.,.Ym.v.I...b.<."x....HD}.q..om)O.=..Pr2.IH.;.w.qZ.C...lq.C...8.*.m9..bs..*.~. *.w'...!b.........N..P...X.TE"{...A.............h...Pg.k0$.Y|..v1...k A%"m..P..U......C..U.d.I..L.O`..@V...V;.!7..@..vE....\'..9...j......U.\T=c._.5.....F&.}.F5...w..!...a+.Zty.....Z......L..v..)..Q,..........:.d.n...9.g.x......A.........&..%.....f-.....D..j.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3752)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):51907
                                                                                                                                                                Entropy (8bit):5.24158279183318
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:88906281D15549B9B796625F6560A6F3
                                                                                                                                                                SHA1:37CF2393D91E4FDA45BD2DB87F10294B5F577900
                                                                                                                                                                SHA-256:281152452DB9C45FDD4B7522CD29626BE9C435EFBF6F9F9184CEE904D23441C5
                                                                                                                                                                SHA-512:41DA124021877C23F82BC3261DE9A6409933BF4C93E400D842E81CD12809F1E6DB53D3CDB741AC9A85EB17D8368FA49ACA526DFC9F556E4F4003707F9C345170
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/lowincome-housing/state/
                                                                                                                                                                Preview:<!doctype html>.<html lang="en" dir="ltr">.<head>..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-W6243JR');</script>..<script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-2972155632292532" crossorigin="anonymous"></script>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<title>Affordable Housing Near Me - UsLowCostHousing</title>.<meta name="description" content="UsLowCostHousing offers you the easiest and fastest way to find Affordable Housing near you."><link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.<link rel="apple-touch-icon" href="/apple-touc
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 970 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17192
                                                                                                                                                                Entropy (8bit):7.482450703523413
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:BF617F12941218EF6760C7095AE6C272
                                                                                                                                                                SHA1:77475E56D2F3CD42FD9F4E301C19E76D956BC10C
                                                                                                                                                                SHA-256:FBC53DC6D95EAA36041E47CE430910A98F5E393BD671436B7685C7CF361226AC
                                                                                                                                                                SHA-512:F6C7FBCF07EEE8AB7ED9BC1FFA5460E9B9EEB2DB11591553CE1C754B8A1A96021D82FFAAA6BD658406D30DD2B4DE9FD305A8565970033C24B273B48192BB9AC4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://tpc.googlesyndication.com/simgad/11778604948800383788?sqp=4sqPyQQ7QjkqNxABHQAAtEIgASgBMAk4A0DwkwlYAWBfcAKAAQGIAQGdAQAAgD-oAQGwAYCt4gS4AV_FAS2ynT4&rs=AOga4qkAaLVHOOPz_bastxbvDcE70OBe7Q
                                                                                                                                                                Preview:.PNG........IHDR.............N#N6....PLTEv.4.....L...TTT&&&.........'''SSS..RRR...w.5......u.3v.2v.5........x.4.....x......:::.........Q.....................nnn***...xxx...!!!..............................XXX............sss.....i..{...ccc...............4....8{{{..................q...............^^^HHHJJJ.....`.........```..................|.?..Y..L..........x.9........kkk222PPP...........hhh..E......UUV......EEEMNN..............7.............5........AAA....A....A......v.4.......Y.+.......>.h.3....%.....===........=666...........V....:w.2......-....p...7.K......................_.k....g....).E.G......K......y.5.~..\[[.2..7.>........-........+..b...%SVP.`.......{.P...u....l....r......QTg.......M.......^UK........i..cA@?%......zTXtRaw profile type APP1....ePI..0....}..,}.iST.....8u..F.=...$.Z.u[..=..V.......1%0.,3.)8.E.D.....~..#.R../..1u.(G.....'U8A......`A.V.2q&`d6.9....|....Q.....:....fGx...Hg4q.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):9321
                                                                                                                                                                Entropy (8bit):5.4880983435960635
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0D1139C2CE4E8347E19F371556571A72
                                                                                                                                                                SHA1:3CF6F7C30F6B37D4DE91E6FC4A311D479FA57FA1
                                                                                                                                                                SHA-256:B29D9E51960EAAB23B8CF6C4ACEB267A577C7E408FB4F42433A030FCC1B0BE2A
                                                                                                                                                                SHA-512:F4DF67BAB1A08E4AC97A978C8DD929175995E2A80D7FCA90CD92213AE09FDB5FFBC80B9A3623E9BDFA8F827EEA1CAD3CE09AAEFD608BF3D5198688DEA1E7D52A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function aa(a){h.setTimeout(()=>{throw a;},0)};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (6531), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6531
                                                                                                                                                                Entropy (8bit):5.066680889080957
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:ED3E014F0BE060FBF3706A95FC97339B
                                                                                                                                                                SHA1:E8C370D2102C5CD0A1313C28CA5D8638E35B830E
                                                                                                                                                                SHA-256:CE2215D853B0453A030296EEC6D16391E19A93141889A4BD766E5FDBB9DB4E57
                                                                                                                                                                SHA-512:3FA521632DEA5B19CE29C8B53C080CDF49E43CD1ED0045E4288DD01BFD6C925B0CF6B64EF4ADCB4FA319DA9EFCF2FDBACE2E18D3276A506ACB646A8DD159785E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729183046&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2Fin%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=38~33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aifgd=1&aipaq=1&itsi=0&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692053257&bpp=6&bdt=39&idt=30&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&nras=1&correlator=1222954370653&frm=20&pv=2&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088190%2C31088194%2C95332584%2C95342016%2C95344188%2C95345270%2C95345281%2C95335247%2C95344978&oid=2&pvsid=355097720222452&tmod=1247692200&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=58
                                                                                                                                                                Preview:<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,0,null,[],null,null,\\\"BODY\\\\u003eDIV.indexitm-banner.ab-indexitm-banner\\\"],4,[\\\"20px\\\",\\\"10px\\\",true],[2],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],3,[\\\"10px\\\",\\\"10px\\\",true],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.near-you\\\"],1,[\\\"10px\\\",\\\"60px\\\",true],[3],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.near-you\\\"],4,[\\\"10px\\\",\\\"10px\\\",true],[3],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\\u003eDIV.index-bg.waiting-list-index\\\\u003eDIV.wrapper\\\\u003eDIV.statelists-wl-box\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[1],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],2,[\\\"10px\\\",\\\"10px\\\",true],[4],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\\u003eFOOTER\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[0],null,[],[],1,[],[2,4],[]],[[null,0,null,[],null,null,\\\"HEADER\\\"],4,[\\\"10
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):43
                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://ipds.opr.adx.opera.com/i?__x=GLHFIJKFHKECQG@GCKLNHOLNJQKMJEKLGGLLAFLJPKPJFLJNQI@LIMLHEMGNPOHLHKNHHOCGMGNNPGGNKONGCNGLKOFNKHJFLOOIMNHH@HOHOKNJGKLQOH@ECG@G&clid=opr&paid=opr&avid=adv10301027909184&kv7=pub6871767557696&publisherId=0&plid=m10864187736064-&siteId=app9138319177792&caid=o10558603037120&lineItemId=a10753035489728&kv1=728x280&kv2=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fin%2Fbirdseye&kv3=86b7539bed4ed5f6&kv4=173.254.250.0&kv10=&kv11=000f0ae86526d9b38e40&kv12=s10841777010496&kv15=US&kv16=38.79000000&kv17=-106.53000000&kv28=&kv23=&kv26=WINDOWS&kv27=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36&kv5=OpenRTB&kv55=1.0%2C1%21google.com%2Cpub-2972155632292532%2C1%2C%2C%2C%21opera.com%2Cpub6871767557696%2C1%2C000f0ae86526d9b38e40_6064%2C%2C&kv24=Mobile_Web
                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):51385
                                                                                                                                                                Entropy (8bit):5.293328685395304
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://bat.bing.com/bat.js
                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):438
                                                                                                                                                                Entropy (8bit):4.739988657492875
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FCD3B3995B0B1A6352B75427E541F861
                                                                                                                                                                SHA1:E52A271E321E47F017DBCDBE83F72D27944607BF
                                                                                                                                                                SHA-256:9B09C0CD08CF43B82F727FD0308A5926672FF7A3440EED953CA7F13E8CB57A4A
                                                                                                                                                                SHA-512:5488E287288D6641B71BBE1DB3833A703AA6B80CB0747995BB05F8F6E6C9241707F98EFDACB83389ABFA6411FD0A9C7713A06ADE362F0ED19E5307A8D9564952
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/manifest.json
                                                                                                                                                                Preview:{. "name": "Livefit101-Coronvarious",. "short_name": "Coronvarious",. "start_url": "/?utm_source=pwa&utm_medium=home",. "background_color": "#FFF",. "display": "fullscreen",. "icons": [. {. "src": "/apple-touch-icon-72x72-precomposed.png",. "sizes": "72x72",. "type": "image/png". },. {. "src": "/apple-touch-icon-114x114-precomposed.png",. "sizes": "114x114",. "type": "image/png". }. ].}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):40506
                                                                                                                                                                Entropy (8bit):5.518302745738682
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:81B0F44C9A10776A781E4CF1119DFCD1
                                                                                                                                                                SHA1:69285BE8F24E9FFC9B172DEE6530086E583E9A90
                                                                                                                                                                SHA-256:9F4920BA1903B6827C8E4E00C51ACB76A5B2F49BDDAA35B09D8578CFDFE29D8C
                                                                                                                                                                SHA-512:A0DDCCDB29D6C029F28818FCECFD6BEA02A77A556E53C417D69F11A496C0D167E7A3E2597B9746BBB57511A191B9AD54BCB011FB6F6059A74DAA8E6AFE579B52
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):143
                                                                                                                                                                Entropy (8bit):5.079318363208902
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (53745)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):55038
                                                                                                                                                                Entropy (8bit):5.716457869428952
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0D007A22229AE1C6599D3DDA06610B9A
                                                                                                                                                                SHA1:5B2FB4BFC3BC736137406D73BD604C29CE98816E
                                                                                                                                                                SHA-256:C0261E20FE1B5D5D2B8C91A994B94B6DF9A322E94B2B226D690DF364C583354D
                                                                                                                                                                SHA-512:238578B32CE241B059ED5A0D1C2ACB92B40FBCEBF739129D00661A63577A02826534FB9CD4F7780E5DFC06651BD35A21967B2E3EBFC09695569C3CB3407346B0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function w(A){return A}var h=this||self,p=function(A){return w.call(this,A)},u=function(A,P,g,Z,e,E,c,J,Q,N,V,t){for(V=(t=16,50);;)try{if(t==98)break;else if(t==16)Q=c,J=h.trustedTypes,t=56;else if(t==g)V=Z,Q=J.createPolicy(E,{createHTML:p,createScript:p,createScriptURL:p}),t=86;else{if(t==86)return V=50,Q;if(t==56)t=J&&J.createPolicy?g:A;else{if(t==A)return Q;t==46?(h.console[e](N.message),t=86):t==P?(V=50,t=19):t==19&&(t=h.console?46:86)}}}catch(B){if(V==50)throw B;V==Z&&(N=B,t=P)}};(0,eval)(function(A,P){return(P=u(68,90,36,28,"error","bg",null))&&A.eval(P.createScript("1"))===1?function(g){return P.createScript(g)}:function(g){return""+g}}(h)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;char
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5273), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5273
                                                                                                                                                                Entropy (8bit):5.916490561036279
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:516B8AD675C762F2D54245280BE3C007
                                                                                                                                                                SHA1:4806C773446E2B4EC05AD9D9CB3EE00C9693BA0F
                                                                                                                                                                SHA-256:175DCBC75435BF421CE6CFD51F6B7DEE2E1C22E5FDFA87FC9AE5C6E3FC3ACBB0
                                                                                                                                                                SHA-512:30113D7763B81A2D6192F3AAE4B665C1AE514C6B3A10B84C9F4C3B1D369F1F2038A95C4A949669C0038D87306277104EDD79A919A925C3A4FF3581DF3DA4568E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):138031
                                                                                                                                                                Entropy (8bit):6.070416333249198
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:815F05326ACD5DCA8E5F95FA0E3FC33F
                                                                                                                                                                SHA1:25A41417155C22A414E18F2CF570E729416DD796
                                                                                                                                                                SHA-256:7CE86EDBF282D8F85E609DE8A37CBD262886D5E0371243FA0D26545C26DA3F14
                                                                                                                                                                SHA-512:03A545D91B16DBC466E4AA1C1EF603FEBC18DAA344B6E0EDAE1EB9E3654B70D78664099BDEBA9B4D4BDE5337A7A0655ECEAF93B6522FC4906803552C20B3E8A1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&h=280&adk=3809598800&adf=854766408&pi=t.aa~a.108489206~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729183046&rafmt=1&to=qs&pwprc=1093314769&format=1200x280&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2Fin%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692053263&bpp=1&bdt=46&idt=62&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&prev_fmts=0x0&nras=2&correlator=1222954370653&frm=20&pv=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=40&ady=74&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088190%2C31088194%2C95332584%2C95342016%2C95344188%2C95345270%2C95345281%2C95335247%2C95344978&oid=2&pvsid=355097720222452&tmod=1247692200&uas=0&nvt=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=69
                                                                                                                                                                Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/eea8fc477295b4d01764e52a59c1444b.js?tag=text/vanilla_highlight" as="script"><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script><script src="https://www.gstatic.com/mysidia/6dab72068e8ef87c189ea4e79da76f0e.js?tag=pingback/client/pingback"></script><script>mys.pingback.init("CNGCsoTVpIkDFSNE9ggdS-sugQ", [4],"text/vanilla_highlight", [[7,9],[8,"ltr"],[1,"banner-large-eta-vanilla"],[2,"server"]],3, []);</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;posit
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):370
                                                                                                                                                                Entropy (8bit):4.5969897580127865
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9C2160161305054AF467EA797A7C408F
                                                                                                                                                                SHA1:8B427BC141874CC164E2BE3DB02079FCC99AF9ED
                                                                                                                                                                SHA-256:7F47F02C93D5DE5DE03DB0EBFFA39FE1060767437B086996E295C9818A05B2F2
                                                                                                                                                                SHA-512:FCCC6474CC18139B34DC40F6009C358753658E34CC2DF5B7D2C4E253BFE9647957A2FD23F30C86EC2087C2B250BCB0C570BB9EEF54B10DF6C4A3A6659F56F228
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://bat.bing.com/p/action/134023402.js
                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 547x547, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16258
                                                                                                                                                                Entropy (8bit):7.690300533549589
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:018F14231579BD6C76AD8EBCEC3342AB
                                                                                                                                                                SHA1:C18EF4153F1B7B75F5E681D28D9F24CE0E17ED06
                                                                                                                                                                SHA-256:EBAFEAFBD649F17122FDC9634297D5EF7EA05437D54523A67A7745BF03A1AB5F
                                                                                                                                                                SHA-512:C3E3C4789DF248A8927089A2DD79EBF4056AA8B666687C5E4ECAA97517035AEC25039A5FD8A3A03BF0337AC5C94E1CFBC6F1777201324A2BB4C7198BF62EB956
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://encrypted-tbn2.gstatic.com/shopping?q=tbn:ANd9GcQAP8KyO1Z6mh05t6-Ci1m8ScnJ9wW6kshfawu9tImwscBaCMYTP990iq2cbg&usqp=CAI
                                                                                                                                                                Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......#.#.."........................................@.......................!..1Qa.A."q..2B.#3R...Cb....$r.S....4D..............................#.......................!.1".#Aa..............?..........................................................................................................................................................................................................................................................................................................................................................................................................................o.................................................................\.!..v...L?.-........h...u.:.R.....>45..P........>"..NNY.S.=......q..^..9,^...\_.9TS.k......n...\..f|.+*..RM.uG..".qj.).}d...Q....K...R.G...c._..0..OZ*q..X....6..9sJ
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (25072)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):42024
                                                                                                                                                                Entropy (8bit):6.040347768261568
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CF17D4EDB664197D380BB5BE8E34D59B
                                                                                                                                                                SHA1:9DCD509197D145915FB23E6C7363324F364B71E2
                                                                                                                                                                SHA-256:DD34D4F3AC3FDA608BAF0B55A1C0CFF00216A5FF527D2031313F437FBBE6210C
                                                                                                                                                                SHA-512:FE6BA45333E3526DA4F4FA474540B67DA4F7D9313D7C5CFDE5EF762C5CCBC7FF741F600ABF51B8DE7B87326F64778D898B214AD3655FE87A1FF4062271A9EC22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&h=280&slotname=6430958626&adk=797852495&adf=3287808631&pi=t.ma~as.6430958626&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1729540274&rafmt=1&format=728x280&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fin%2Fbirdseye%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692061807&bpp=4&bdt=191&idt=4&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&prev_fmts=0x0%2C1200x280%2C728x280&nras=2&correlator=7099260408902&frm=20&pv=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=97&ady=1114&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088193%2C95342016%2C95344189%2C95345270%2C95335246%2C95344978%2C95340253%2C95340255&oid=2&pvsid=1098579845813699&tmod=1247692200&uas=0&nvt=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2Fin%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=1&fsb=1&dtd=7
                                                                                                                                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241021" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;function v(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=t,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};function aa(a){t.setTimeout(()=>{throw a;},0)};var ba=v(610401301,!1),ca=v(653718497,v(1,!0));var w;const da=t.navigator;w=da?da.userAgentData||null:null;function x(a){return ba?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}functi
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17178
                                                                                                                                                                Entropy (8bit):6.016503495935117
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6C3122BA8FBF5D3DADCDCDCCE59CCF14
                                                                                                                                                                SHA1:3C0D080D875AF9F8D1030BADC1B8B204ADF2912C
                                                                                                                                                                SHA-256:11E9B138ED4B7AD325DD8F0BFE3C97F1619B7C4ACA06CCE149B342DF330E8E03
                                                                                                                                                                SHA-512:B04CEF8F6EF444B100F0977D9E1E3205DE181029253DFC6158A9F80DA3AF058C9B8B3BF4772E2B5131A2BEDBC4A17D33DB631FCF27BC98D6917CA4FFB92A9527
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241021&st=env
                                                                                                                                                                Preview:{"sodar_query_id":"PwEZZ-n0OZ3Jx_APue6U-A0","injector_basename":"sodar2","bg_hash_basename":"wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0","bg_binary":"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
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x314, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):23261
                                                                                                                                                                Entropy (8bit):7.971647204324653
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D1347D98687CC8C817E11F4FD3EC8DD6
                                                                                                                                                                SHA1:F0A0EC4523F92EC5CC4574C20A51067173B5211F
                                                                                                                                                                SHA-256:F87AC8C75709976B9D6834B957A2AA4A2EFF7D2B22F9D1CC7D915716160F8BFC
                                                                                                                                                                SHA-512:1EC3C9D0E92CB3865E8590F6FC8E2F574359028B1596462757321A3B3A56BB98D1A4C1B45BBC11D3FEF2BD687A13FD3761BF690009A9A482B33752E9BBC67430
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........2...'&'&&'&&&'&'&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......:.X...........................................K........................!.1AQ.."aq..2r....#BR...b..3CS....$s...%c.Tt..4.................................2.......................!1.AQ."2.aq...3...B.....R............?..;....Eg..g&.B.f4.Zn0.b.R.L6.."...X..o.g...6.=f...L[t.M....| bt..L..z.........&.U.*...1...L......BS....z...].e...M&:Z.....d.m.A.]L..z.......Y.wY..>w....W}....}4....3SK..3.{...A.-..9g~.w.FM3=.$..LA....3R..4...d.......(....$%N.+'J.......%.+%h...D!.`V..eb..1.|0P.....v..S..G..0..B.(0.. .....@}/i}..y{....".`P.L..%.-%Y.A..N..j)..S.L.xY...Z.k:W!.../.b..M..z..'..c..Vk..d...c..S..."EQ.o'R..K.R..*.eDy..S.Bf..2...+'.i....+..o..WC..P,...h.@;-.7..8g....+x..P_...E'.6..18r.s.o..Z.B.XnE../...........h.kE.x.$..e.+Q.H..l../n....zP...%........}U.j8..H.:@.....E.7]FV..|.i.K..Qt ....:.,.....@..!Bh......@x
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14816, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):14816
                                                                                                                                                                Entropy (8bit):7.9836154953323994
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:542C2734D048355278F23DB34843E200
                                                                                                                                                                SHA1:7DA087807236AFD15279F6D913CBCFC708D78CC6
                                                                                                                                                                SHA-256:1DAAB0F66666BC3A1D05D70DE979A80680D985CC924E233FAB61EEF2D03BAFE2
                                                                                                                                                                SHA-512:4FEC52387248497BD8679239422190FF13EB5D8DF0C6687AEF10852176A28AA3DB48D85DC69E36CE411A90E3CEE817A5EBC24B94F69A5AA60A9AB98FAED170DC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Fonts/googleSans-Bold.woff2
                                                                                                                                                                Preview:wOF2......9........4..9...........................4..,..@.`..~.............6.$.... ..V..X.....Cq;@vw..F".8,..:.!l..".`....N.8....\.m.....R.&..sN.a....i......4.y....~Q/.(.y`...B8..V.(...e.....m#......_...k...).`UF...R.2..T..9.t...&...l...$.t!...P...@..R.....!V.Xj.w..yx.....w...C...[.,......|*....kb..\....X..].W]..poy.....u..].%....-`...9..y@m.N.5%5.'.M.ur....V....&.'...]Em..NR.4.@]^D............. v...bAl.[.!......Y.....w..... ..rZ]UQ4#...Y.x....{..p......U..RY6O................z.=..E...;.m.W....W..sk.N.....I?.!..'..};.}...M.#.HS~Cn..... ..>....{U.s-..,..z....)P.YA..\...zf1.CJ...C..1R.....R3..).\..(D.w.k..Lt._...Xb.|-\.... AD...w...Y4.:.s.P...,z..}.........#$.d.L+`.c...!.../.(QL. .....a.;............7.;.......Jh.....b4.}..K3.m..4..QWe..1U.%.ubvM....'5s.|1...'|.*..".0.~9.#ia.p.?J..@.&..&.hS...a.isC.7.{..Zc.u..`.-.8.'...5.....Ft..)......c5:.N.......3.b...8(...d.=..f=.X....(.H...mz...&|p.Z.0..G.-.[..+.i.#.6.N^.".m*..T.V..8...w_.....=..s/........54
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):332160
                                                                                                                                                                Entropy (8bit):5.59864835052276
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:77F97A977A4EDE40E2357EDD00480B99
                                                                                                                                                                SHA1:23236479B6A0108D0AEA8208FD1FF4C6481120E6
                                                                                                                                                                SHA-256:9AEC0FAE85A5DAFB9829DD519B002D152B7C8A8C53673BE7AB4F9E23BA4C101A
                                                                                                                                                                SHA-512:FA710E22E31224E519E0946746D6A92C38DC5C0784144D6FFBAA3ED68BD87BBDA67D92D03740AB994CBE7F56408EC3648C28C6A4FA0C9087C06F897702D95551
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):43
                                                                                                                                                                Entropy (8bit):3.292508224289396
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESEOWbaeKBA4V_47ABZeE2AR0&google_cver=1&google_push=AXcoOmSTg14Ix1hLUqWIqNfqG2f7z56LS4EHBNE5RHrWeh1xgBwjha9x2hkdKpTehCxOoQRRz30_yA4znhV-tWkSMt5fdxPtnBTFpA&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmSTg14Ix1hLUqWIqNfqG2f7z56LS4EHBNE5RHrWeh1xgBwjha9x2hkdKpTehCxOoQRRz30_yA4znhV-tWkSMt5fdxPtnBTFpA%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):336
                                                                                                                                                                Entropy (8bit):5.007012459135259
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E07FDFF34016B33E9D63C28B7DD658A6
                                                                                                                                                                SHA1:B6E964C267EE06C420795609F27BD3EBF2131C0A
                                                                                                                                                                SHA-256:1AC416E13137BED8EBA806651B305A2E7754E6FD8E068B2886EF4F1008C3406A
                                                                                                                                                                SHA-512:B6E7C087592976FAF8A2A62E235A9229FB8869DA6B7C349115CCFB668870462F2FD3E46F1B5046D0F546B5E3F927114740BD4CB68265764F60930C325D048B79
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Images/housing/Go-1.svg
                                                                                                                                                                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 491.98 491.98" style="transform: rotate(-90deg); fill: #1173eb"><path d="M97.13,246.09,281.18,62a27,27,0,0,0,0-38.06L265.06,7.85a27,27,0,0,0-38.06,0L7.85,227a27.14,27.14,0,0,0,0,38.19l218.94,219a27,27,0,0,0,38.07,0L281,468a27,27,0,0,0,0-38Z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (40423), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):40423
                                                                                                                                                                Entropy (8bit):5.073547012030364
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:44ED3E1CD827A5B9CB765A0D2149CD04
                                                                                                                                                                SHA1:22371EFEA88FE5F08E7B1369835B80F8D69C128C
                                                                                                                                                                SHA-256:39CB25FB7362E7C82B15EBC7AE842A24B05B33DB36C597D0C34D3A1A57B85A6E
                                                                                                                                                                SHA-512:8C1FFF6B7B018273C9A1DDD3C8F93200DBF825D0C8410E555A018267CD64A6C5920AC892B2AC090A0B69B57A3078303C56EAFF9AE90F188DF49662E69A2BEC22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Css/hs-office.css?v=1.0.3
                                                                                                                                                                Preview:li,span,ul{margin:0}.main{overflow:hidden}.indexitm-banner{display:flex;background:#f0f7ff;height:260px;margin-bottom:0}.index-wrap{width:1070px;height:100%;position:relative;display:flex;flex-direction:row;justify-content:space-between;align-items:center;margin:auto;position:relative;padding:0 16px;background:url(../Images/housing/Desktop-banner.webp) no-repeat;background-position:right}.indexitm-banner-l,.indexitm-banner-r{text-align:center}.indexitm-banner-l{width:50%}.indexitm-banner-r{position:relative;align-self:end;width:41%}.indexitm-banner-r img{width:100%;object-fit:cover;height:auto;opacity:1}.c-l{font-family:GoogleSans;font-size:18px;font-weight:400;line-height:1;color:#fff;opacity:.5;text-align:left}.indexitm-banner-tit{width:100%;margin:20px 0;font-family:GoogleSans;font-size:40px;font-weight:500;line-height:48px;letter-spacing:0;color:#142144;text-align:left}.indexitm-search-wrap{width:100%;box-sizing:border-box;flex-wrap:wrap;background:#fff;border-radius:8px;display:fl
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):318
                                                                                                                                                                Entropy (8bit):7.10518888144422
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8CEC78131C04A658245E589DED6C8390
                                                                                                                                                                SHA1:4B41FCD72D39CB880DCA4BAABE197D12349E3DB8
                                                                                                                                                                SHA-256:5F636E4AA4E33C704D28286BF9EEB3C10E180DD20AB59219537F98F74B530FBA
                                                                                                                                                                SHA-512:7F83827E5E036620884C39EFD2FA8CCFCF2943C79A4DC53521EE8EAD6C7247B2A98E754014B209F57513E37D7793D09E793A55AA6324BCB3E60C8A0CB86A2B62
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR.............'......IDATx..=..1......-.... .Z.......C..h#..@.y."6....G.........y....&..e...>.YLD.e..u.K.q..6........`...wo<..2.~{.y...Q.D...0..T#...m.....U.zv[.B...O.E.CL.Pv.O..2Z...Q.}...6X.b.......g.Ck..1.((.@y..O.T.m...!...#.ae......S.._..R(...G....6R\\,...x.....\..?.....8.w......IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5786), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5786
                                                                                                                                                                Entropy (8bit):4.962012977779938
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:05C38E4F0499F75C6883C94EDDB7C685
                                                                                                                                                                SHA1:EE221D375A940EA37CB9509C5ACA4839D99FDDCA
                                                                                                                                                                SHA-256:3E9E57FA248DFB44D30D9DA847EE9DA8DEA4D4572249AB3B061AE4576A73E66F
                                                                                                                                                                SHA-512:3C5C7300CB45727894F84ECDFDCA12EE8283C977CE4306BF970052024C5D7F66E4C4BE50E0BBA4EA858186DA860A0E64B13FEB8588177D66BDF4C71B0BD08BE4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729540274&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fin%2Fbirdseye%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aipaq=1&itsi=0&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692061649&bpp=5&bdt=33&idt=32&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&nras=1&correlator=7099260408902&frm=20&pv=2&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088193%2C95342016%2C95344189%2C95345270%2C95335246%2C95344978%2C95340253%2C95340255&oid=2&pvsid=1098579845813699&tmod=1247692200&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2Fin%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=43
                                                                                                                                                                Preview:<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,0,null,[],null,null,\\\"BODY\\\\u003eDIV.indexitm-banner.ab-indexitm-banner\\\"],4,[\\\"20px\\\",\\\"10px\\\",true],[2],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],3,[\\\"10px\\\",\\\"10px\\\",true],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.near-you\\\"],1,[\\\"10px\\\",\\\"60px\\\",true],[3],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.near-you\\\"],4,[\\\"10px\\\",\\\"10px\\\",true],[3],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\\u003eDIV.index-bg.waiting-list-index\\\\u003eDIV.wrapper\\\\u003eDIV.statelists-wl-box\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[1],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],2,[\\\"10px\\\",\\\"10px\\\",true],[4],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\\u003eFOOTER\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[0],null,[],[],1,[],[2,4],[]],[[null,0,null,[],null,null,\\\"HEADER\\\"],4,[\\\"10
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):826
                                                                                                                                                                Entropy (8bit):7.726016088445831
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A38BAFAF3BF5733C6736F049E9989D6D
                                                                                                                                                                SHA1:4D65B638BF4744D5BAF3EAB5302C6953E173F085
                                                                                                                                                                SHA-256:4611C694DE0819AD83742CBDB99C29FE792C252D63EDF7AB1193F02E8C975DB3
                                                                                                                                                                SHA-512:D3B73F991670CFBF78B5ED34CB78C1741D0609CF042C5190CA35F3821ABAB0F1072CA663A8E0330D6EC9D6AE03509E6DAFCDAE11D8D9E394800F99F22B82B2D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Images/arrow.png
                                                                                                                                                                Preview:RIFF2...WEBPVP8L&.../......6.$I*.....Q.H.~#$@.d..y.m.m.m.m..m....m$Er.tK..3/x..K?..h.#P.g?..4..`...........u...Kr.....=.9.[.....$.0.]......R.3wzH.V.rL..h.....q..`.".^..K.{....Q..x.!...-..._.*...=+..}.<.$....`.................=+....q..........I..<Ay1...........k.S.^..1..R|.../..A .Jr.$.q\....\]9.c.@.c%.!jei.>......VXs\.x..9.o...ac..........#h.Y...c|=.......6.r....r(md.....1...!z.Y..!...=...........Bh}..;.=B.s..Zp.!....T=.a.-.nwA....c.Q....r~f_0,`&0H...`H.....--nl=X<.).N{.n.`.r......P...~....h0(.......V...q..7GM0l.a..A...e...mzA....6_.F..xC..kKT|.'....w#.1..3..$......I0...lu....9...9.trn..`......9...9....K0.I.9....}.....KTz....i.'..Uo|L..s.6...:.0.)..p..:.;.Dx.L.......4....[..L.o/Yf.^.....DX...%..|..lJ ^.d......@...o.jQ..X....i...z8"m=..8...U.8.C.MT..-1.r.y.....dB.."....Y.ZS.8..E.....l....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):22537
                                                                                                                                                                Entropy (8bit):5.532838453720538
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:EC3C9F3C47B1AF207A73CCF2C74B1750
                                                                                                                                                                SHA1:50BB39E227E1B1C6BCF3D99C01B916FE21259127
                                                                                                                                                                SHA-256:38F4583C6BA3F8A4DEFF750B08424F18EA56E87B5013057BF6621A00B0B78144
                                                                                                                                                                SHA-512:966B44A7375D3924E29160B53D804CDEE669E32B1BB9B6CCE4D4F2F5BB179A17C5FE9A180C9A355E065AF131D55CB2587B45A275FF0586BF49218A85F5110EBF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (662)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):3116
                                                                                                                                                                Entropy (8bit):5.292727399001031
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9CA8133E496754053B6A6653A4C44C93
                                                                                                                                                                SHA1:985F523268514B7C5D0C1419181E6C530DE53F3B
                                                                                                                                                                SHA-256:4D9A563A4E70919C5440836C7124DEF6DFD15FD036B96F6B98DCDF8C35354B87
                                                                                                                                                                SHA-512:7ED4AA4A0EC0D67E6EC252401B52CD54C0E8F8DAC97F02D26D4BAC02BE255C1DE1003850E29100BAEF479293DC60599037DAB1F6566760830555A0356AB51380
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:'use strict';const applicationServerPublicKey='BBi2_osBCs3jvhcTd0k2dhLiVZj1wCkIrbosymZ3ra7tfDWM-0KaJKBBth6pzvOYjl2cjq6YpKra55hKgsRhwJU';const pushButton=document.querySelector('.js-push-btn');let isSubscribed=false;let swRegistration=null;function urlB64ToUint8Array(base64String){const padding='='.repeat((4-base64String.length%4)%4);const base64=(base64String+padding).replace(/\-/g,'+').replace(/_/g,'/');const rawData=window.atob(base64);const outputArray=new Uint8Array(rawData.length);for(let i=0;i<rawData.length;++i){outputArray[i]=rawData.charCodeAt(i)}.return outputArray}.function is_subscribed(){if('serviceWorker'in navigator&&'PushManager'in window){console.log('Service Worker and Push is supported');navigator.serviceWorker.register('/sws.js').then(function(swReg){console.log('Service Worker is registered',swReg);swRegistration=swReg;initialiseUI()}).catch(function(error){console.error('Service Worker Error',error)})}else{console.warn('Push messaging is not supported')}}.function
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14608, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):14608
                                                                                                                                                                Entropy (8bit):7.984089638638588
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2FABA8D69B48214F33824D66EF9EF30C
                                                                                                                                                                SHA1:2EED4F306FEF6CFE10D13F07E6433404F7F3DD88
                                                                                                                                                                SHA-256:F199A20F1FEE7DEC152B3591272F9715B536ED88B4C36194488FD5A734CAF707
                                                                                                                                                                SHA-512:7D661CD83BC3464719BE9E48195305C18AFB321251E51C048CB6804A81319F418982BCEBDAFFE2CA434A66E51A4B946430F91FADE2BDBBD74F81243B5CE3A8A7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Fonts/googleSans-Regular.woff2
                                                                                                                                                                Preview:wOF2......9...........8..............................,..@.`..~.....(.......6.$.... ..r..X.E....g.8......&..9.s.G....D.=...%7..T...;l..v*a..O..H......J..5.t.....m.......TW8...+z.b.3.m.Or..|.~..v..q...UjT.U*..5......t....|.4.S.K.....0.......S..9k.KK...R. ...n..@6..-..E."r.-=...._......rbm...{.}.c... .S.I..|......s...l.AEI..&.'...f.nC...J..lJD.....1.Dm.....|t.!#j\..-.oC..W.+.N.@[.W.m.:........W.L..".31.z@g..e.....*4l6n.kF.....r..<.p..".+....{5...l.M......:.V.Q.P....1..!.W.h.....$ge...d....6....ag..Bu.......@..4X4....e}Ey..6.LUs.....L!p. [...s...W.5......{..Z....D]..V...L....S.(..0s........o.........O.f./{S.$...`.yK).....:}.].s6v..#.Y9..!.?Z.n;......{.H)RJ)...B..=..1.........r......;.... ...p..8....pp..;.cI.2.j..b..P.8XC!.S/.v-.Q....................Z`.l...B.J[.A"...........4....$.b....\..!.....V.P.\...a..N9..+.....[`.E.[b..v.N4.Q.^.....,.B.[E....`v........&...X..N.....3...h..g./..b.YrSbM.u..).w!.Z../.xBb....N.........g.....{j.U.9...&l.tKm.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):604
                                                                                                                                                                Entropy (8bit):7.573620174038291
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):42
                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvsCCtrqA1e8SRLk-yYVCKxNWixkVUTTwgsmnUHVC9MY6iQVxMdia5z1EB2vi0tXX5KhuNaD_T3ORGyeMOTQOiL24mf4-36uKVEBi6tI04IYKZwWnuhcjld7cPXIjmNkq7z3nC6bcdWnV8F-0jV3I8nRmII3GeU-cl0Ew&sai=AMfl-YS2jHrPc4BG29T0zMxtKERf1FQ0fEBOJN9EqkTX-ZDMkH6jQ5qmDi7rTOOJ6EYO8jjyg1ijAsvCo0BmXFQdV4sEwPvM06pfzPuxt-tkqmGJTH0ELpK-b-9F-0w3LhAP9N7SML67sdk7reGUNSjnWw&sig=Cg0ArKJSzFi3uwTpjshhEAE&cid=CAQSTwDpaXnfZhX4NddxAafmIv3C2m1AHIsnhk7Xz35tqIaEKg0M0uCi53sSmCDk-gBv3uvNPXB3wh69C9_vIvEtyvyKnDhBqMVAEQxJYdoJ5KcYAQ&id=lidar2&mcvt=1016&p=0,0,640,1039&tm=80243.20000000001&tu=79227.5&mtos=1016,1016,1016,1016,1016&tos=1016,0,0,0,0&v=20241021&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=1812271808&rs=2&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2562475900&rst=1729691957848&rpt=1377&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):140346
                                                                                                                                                                Entropy (8bit):6.084872821106765
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:823BF9E1E51117C046FA88585CBECC3F
                                                                                                                                                                SHA1:091AE7A0C24B26CBD50D41043D4F4473911D50F9
                                                                                                                                                                SHA-256:085ADAA129E9FE2A91ED691D142082F442D7DC1502EBA60A1B186BC538018DBA
                                                                                                                                                                SHA-512:7D0DC35CB5FA29C42574701DA1EDEB392A9B3F9458C75F5B056FD81B314DD0B702DA5ECAB03DCA010797C1693978D05B7C25DCF8B2E5C1D212DBE43382256E85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&h=280&slotname=9631837032&adk=1036134479&adf=4272225274&pi=t.ma~as.9631837032&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1729594048&rafmt=1&format=728x280&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692042130&bpp=15&bdt=64&idt=197&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&prev_fmts=0x0&nras=1&correlator=8764499461500&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=97&ady=372&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31087659%2C31088190%2C31088192%2C31088195%2C31088260%2C95344190%2C95344788%2C95345271%2C95345281%2C95344978%2C95340253%2C95340255&oid=2&pvsid=1913390698741634&tmod=1247692200&uas=0&nvt=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=205
                                                                                                                                                                Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20241021">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7299), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7299
                                                                                                                                                                Entropy (8bit):5.261031287256332
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9882DF8F0F46886620694CD37BE6D5F6
                                                                                                                                                                SHA1:F245E571A1D2D00121B1AE074CB3B11E88766C97
                                                                                                                                                                SHA-256:A8C7108CC6E1CF728F2A994494E456E1CFF50127814937EBD36485D3FAC99F49
                                                                                                                                                                SHA-512:EFB33C65E99D6EBDE2FA05592363676A8BF6F64DBA3A552D0B5CA9468A557A62EEE49BBA06CA95A0D3322C497982FEA882E0D0AD26A52B251DE322D9494BA1CA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729594048&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&itsi=0&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692042107&bpp=21&bdt=41&idt=189&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&nras=1&correlator=8764499461500&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31087659%2C31088190%2C31088192%2C31088195%2C31088260%2C95344190%2C95344788%2C95345271%2C95345281%2C95344978%2C95340253%2C95340255&oid=2&pvsid=1913390698741634&tmod=1247692200&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=201
                                                                                                                                                                Preview:<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,0,null,[],null,null,\\\"BODY\\\\u003eDIV.indexitm-banner.ab-indexitm-banner\\\"],4,[\\\"20px\\\",\\\"10px\\\",true],[2],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],3,[\\\"10px\\\",\\\"10px\\\",true],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.near-you\\\"],1,[\\\"10px\\\",\\\"60px\\\",true],[3],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.near-you\\\"],4,[\\\"10px\\\",\\\"10px\\\",true],[3],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\\u003eDIV.index-bg.waiting-list-index\\\\u003eDIV.wrapper\\\\u003eDIV.statelists-wl-box\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[1],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\"],2,[\\\"10px\\\",\\\"10px\\\",true],[4],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"BODY\\\\u003eFOOTER\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[0],null,[],[],1,[],[2,4],[]],[[null,0,null,[],null,null,\\\"HEADER\\\"],4,[\\\"10
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):33499
                                                                                                                                                                Entropy (8bit):7.949655633899948
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C284B3B259A360897B8261747370FC5A
                                                                                                                                                                SHA1:01EE602509294D3E90ECEBA42341D791A61EEEDB
                                                                                                                                                                SHA-256:B47028994EE9875551AC3B96972720523DB7D004173E9554A664C789DADC546E
                                                                                                                                                                SHA-512:44C7761E4E7AF450D7AC2CD1ED1B267C7E424B717989D5F1B5F4A65E14A34A265EE336065459E200C30786A262811CD09D818D3AFEE6F629D6AB376A1057E31F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://res.adx.opera.com/i/2024/4/19/10958296459328.jpg
                                                                                                                                                                Preview:......JFIF..........................................................................".**6........................................................ .$&$--9........X.............................................................s....h9l.r..A.f....-..[4..h9l.r..A.f....-..W..y..r..A.f....-..[4..........1.r.n.....2.].0.....Z....;.I.@..sFiM.A..... .f...+..e..............9.6.K0..'5e...`........[.....Sl.`.......c...r.pE.A....O.f....k...J....t.e......^f..K........].7..Vn......5Z...9r...Q...I?...3..:.'..T.'.....{....9.4...4}-.N._>Zv&.TY....x..w.?.....,...-...;..zDw>..F..z........./b..5..t..i...e.{..1..=..?.d.w...O..D.`.w...t.6.s......~?w.$..C.V..v.sVY.....H..Wl.0.l...ub......a.....Io@6v.VM....s.,T]..K.....v.sFiM.A......w.qv../V.?..l.a.;q9[.". .5v.]..u.K.&..94............@.4~c.....}...B.A.~x..p.....O..{.....r../..n.3s.............6....*..\......x..X...h...|.<..s..................b.e..jWx\....<....N..S7'ky.d......#9.,............a...}.Sl.`.......BU......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (38719), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):38719
                                                                                                                                                                Entropy (8bit):5.065312470906355
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:972F4541E300A69320878886CED8523C
                                                                                                                                                                SHA1:763CF93EC6B858703A9459E4DED97B2898304EB5
                                                                                                                                                                SHA-256:83DD57D3D074A539615CCBC0A9FB724D462D62E59EC50FDE05F09529391BCC24
                                                                                                                                                                SHA-512:1DF0931E21F2FCA958A43A2CD1BAB1E65525B197EB3AA050C7761C91451FC99C93F1E8A309E68188927AF5FD186BB2A5A705F3CB5CB071E36128D46D7EC1A3BD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Css/hs-style.css?v=1.1.8
                                                                                                                                                                Preview:@charset "UTF-8";@font-face{font-display:swap;font-family:googleSanstext;src:local('GoogleSanstext Regular'),local('GoogleSanstext-Regular'),url(../Fonts/googleSanstext-Regular.woff2) format('woff2');font-weight:400;font-style:normal}@font-face{font-display:swap;font-family:GoogleSans;src:local('GoogleSans Regular'),local('GoogleSans-Regular'),url(../Fonts/googleSans-Regular.woff2) format('woff2');font-weight:400;font-style:normal}@font-face{font-display:swap;font-family:GoogleSans;src:local('Google Sans Medium'),local('GoogleSans-Medium'),url(../Fonts/GoogleSans-Medium.woff2),url(../Fonts/GoogleSans-Medium.ttf) format('truetype');font-weight:500;font-style:normal}@font-face{font-display:swap;font-family:GoogleSans;src:local('GoogleSans Bold'),local('GoogleSans-Bold'),url(../Fonts/googleSans-Bold.woff2) format('woff2');font-weight:700;font-style:normal}input:focus{outline-offset:0}button:focus,input[type=text]:focus{outline:0}button{border:none;border-radius:0;padding:0;background:0 0}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):112287
                                                                                                                                                                Entropy (8bit):6.088579289796497
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:71E98F5469AFF00B6F4A989E16569248
                                                                                                                                                                SHA1:E08766F7280F7252D5E24FCD3234C269BE249ED6
                                                                                                                                                                SHA-256:50CF7B34B14388F8C102B112377ED36F8FC3BA241E25A7090D92E6D0F529E527
                                                                                                                                                                SHA-512:975122C002EAF1D930FBC26BE098B107FD6E94F4D4C253F80BF82B84A2CD8863538ADAC487143081FB44F4C4A1BED6C090FD896AC8BB1602B76AF9050EF27428
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&h=280&slotname=9631837032&adk=1036134479&adf=97736722&pi=t.ma~as.9631837032&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1729183046&rafmt=1&format=728x280&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2Fin%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692053535&bpp=5&bdt=317&idt=5&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&prev_fmts=0x0%2C1200x280&nras=2&correlator=1222954370653&frm=20&pv=1&u_tz=-240&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=97&ady=444&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088190%2C31088194%2C95332584%2C95342016%2C95344188%2C95345270%2C95345281%2C95335247%2C95344978&oid=2&pvsid=355097720222452&tmod=1247692200&uas=0&nvt=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=21
                                                                                                                                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241021" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;function v(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=t,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};function aa(a){t.setTimeout(()=>{throw a;},0)};var ba=v(610401301,!1),ca=v(653718497,v(1,!0));var w;const da=t.navigator;w=da?da.userAgentData||null:null;function x(a){return ba?w?w.brands.some(({brand:b})=>b&&b.ind
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4466
                                                                                                                                                                Entropy (8bit):5.401174957240748
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:99FEFAC2E83A96518A553C3EFF15D118
                                                                                                                                                                SHA1:E52434EA64585B8CF2849EA33AFB18335D5EF920
                                                                                                                                                                SHA-256:32F95E06752EED31F536332C3D257E10241239D70E322C54BFA75FAABA09AB53
                                                                                                                                                                SHA-512:E40039B252FEBE75F76F502DB164C8DEF162A99B5011999C5249EAFADEF4364B1EA41F154A6BDD3825BC39AC55FDB92FB66BB373084F01B017F30C1E9E6862AF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C700
                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):335749
                                                                                                                                                                Entropy (8bit):5.598750620875244
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A0EB95CD507F56C2E82A5A971D3C219E
                                                                                                                                                                SHA1:A910930E307F2A73105B058587F46686AEB8C543
                                                                                                                                                                SHA-256:C3DD15785E38B8BE6B61BD74A609D6E0A36FEA2E22B94346E52D0E7DEEF593B2
                                                                                                                                                                SHA-512:DC10C9A073748F5975CF0F7A7DB544D5D6109EE9E8C0C2EF90A633B0F9EE003C4205AED298BA92E47E3140E0306ABD8CF3AD7750412F43CB95C37A564185CDA4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (11902)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):296227
                                                                                                                                                                Entropy (8bit):5.5640229686287475
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8049B0F1F0D1C5A006478A33ABD6175C
                                                                                                                                                                SHA1:914BBCF033D0E73A887DBD6EBAA93248286919BE
                                                                                                                                                                SHA-256:EA7CA6F8648EF2EECEA820BBBC620BD54C32903B31B9D388CBA81F347D42D5CD
                                                                                                                                                                SHA-512:A26EE1195E6868E8992EFBE69230E8665B2875DE2375AF427F1435105C3C41C5A10F3213C6C60F7FCFE842BB614CACD9EA69B7D88FF14C00E48AB4497E64DFE7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"23",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=!1,b=document.activeElement;b\u0026\u0026\"IFRAME\"==b.tagName\u0026\u0026(a=!0);return a})();"]},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__jsm","vtp_javascript":["template","(function(){return window.location.pathname+window.location.search+window.location.hash})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"bingcust","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["mac
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12063)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):60846
                                                                                                                                                                Entropy (8bit):5.27997983305105
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5D955623223E87326E30A22E1F99FEB3
                                                                                                                                                                SHA1:B12D722D691E1DD06B7787F1B593951DB2AEC1BF
                                                                                                                                                                SHA-256:67C7EDEFA8F0C64CD3CF51BD43FAAC585490FABE5B595D12EEA054DFA2247589
                                                                                                                                                                SHA-512:4A9E5B7BA3D3B5897863EB8E1D7F3331475E72775316E835218C0D86F473C1649C972C6EA8A584E51278E415EFD170CDF6E20F9B2FA32A4DF1967EC5BA30F373
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/lowincome-housing/state/in/
                                                                                                                                                                Preview:<!doctype html>.<html lang="en" dir="ltr">.<head>..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-W6243JR');</script>..<script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-2972155632292532" crossorigin="anonymous"></script>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<title>Affordable Housing in Indiana - UsLowCostHousing</title>.<meta name="description" content="UsLowCostHousing provides information on all lists of Affordable Housing in Indiana. Find the best one near you."><link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.<link rel="apple-touch-
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):170
                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmS6n4xPMDP0Llx-0n0lY6k0Z7UYRIMjjNezU9eKgczzUE3_zGfkf7GEZT1-piQHHm8msOK02WboUCIVjW3v3E7ZSzIs2lmDWg
                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):282631
                                                                                                                                                                Entropy (8bit):5.547075401468666
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D453CB2EB09FE891B9BEF6069984790A
                                                                                                                                                                SHA1:009729B3EBF85EA49E60334B97C1BD0E7FAD6C92
                                                                                                                                                                SHA-256:614E9B3E7B2CFE11A3F38D6336CAA598944E96F61683052E0427416E1722D457
                                                                                                                                                                SHA-512:B284956249C60608FC74D24D61B3FE6E5DB056652D7A11EB57BC29ACFE927EA9CA9DD6C4A731B5F450E9C0B17DC9D914C05A3F04A7860041EDF3AB21731C1683
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10981426468","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):36088
                                                                                                                                                                Entropy (8bit):7.995482810656871
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8BFDD03AD0602B744B0DD4518818BDAD
                                                                                                                                                                SHA1:C5AD7582B266B00DBE47C61E0754BD5A89E92DA6
                                                                                                                                                                SHA-256:D3F17AD72EFE2BDAD4C81B06AC926C0118A933B5F557E2A60A035F63A12CC863
                                                                                                                                                                SHA-512:06BED62114E1E398ED166B69BD03BE17C8F93E5F8675ADF0EE109D4CBAF180E21C199AA003B475E0F2CDF7DD5D7F97A28C359D921C0FCE5A789825B38D8096F7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF....WEBPVP8 ....u...*....>Q".E#.!...k.p..gl......X.9|.?........8I....O......S.....;..u.}I.q.5......I.Lo\..>..t>...|.|.?_o.3.&...A.?....?.O.?..c....I.-....|.....g....^z.......~.]6. .qN.2?..|.o.Jb..*b...U.........=.{.=Z.'..h:f.W....$.I.5...kE......^O.g\..>..0...{i.I\....u.....cI.........~'U.Y...j.7...F...d..d....[. V..W.].|../......c....,2H....2.F..3.D..Y.NI...B....k..^..$'.'.....O..}q~..C..=.......<.....(..wX.N.O#.=.=.xK...9&......e.T..7.r.B...w....v....fg...U^....VLg.U.h}:....E....%.v...iN%........s.@W?j..:.z...D.../.S-.N..zbQ..#.z.|.?/..P:o8..S....x{./.|.....@.+.Nb+M.].].`...p%.$......`k../..v..J{5.km.W.v...\".*[.5. ..x..B.M.A..*.x....q6C.o.....k9..I`sx..H"."...^.Moi4.H..p....vD.|r...!Q.8...a.$xx`.g.!J.........:..d..}..."...1.".2...)H3......{..m.X=...!k...'.6_.yY3Z|.~.{.^E.Y{.3.+.D".......<q\.).b.s#._7#.2#...f...FX.C~=..:.Hh..FX!.b...W....|.gRk.....g.7.%.v...6..}.{...N...X.....)T..B....<.j....]2,.q../..r....:.....]...>`v....fzw..:..$x
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3980)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):181621
                                                                                                                                                                Entropy (8bit):5.5025154508398755
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2737E6A68C4631B057AEE31131579927
                                                                                                                                                                SHA1:4FB061F9799636D5BADC8DA2FDD7E389229A5A36
                                                                                                                                                                SHA-256:3AF703700B247E9C152F8374262DB7E6C33CDBDDE01D197202F96653EEB0201F
                                                                                                                                                                SHA-512:4FC9ED6A96351CB06BCE3612881EC746F6B622C1EE52912E0FB1C40E7B1381222BC39CE975F42D956E63388EA40B548D7286022A1C68085C03D633B7BCCB1497
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1097)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1913
                                                                                                                                                                Entropy (8bit):5.041306365426459
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F993C19B719FE08CCF6B72D922DE5077
                                                                                                                                                                SHA1:6D727BD68D80A2DB4AEEB1F6D8E4A111091AF27A
                                                                                                                                                                SHA-256:B41CD9CFA6CB6CF2A7B470316577D96A0FE74E1197B619805B372E85D32418A6
                                                                                                                                                                SHA-512:51C6ED9C49E7509925970F681BD3F2B0CA620B966EE5BF7A88B1E55439731F170B6241979B44A1FA9A52A2B5E76B22BB100A04AB42C60B0E179EF91BFCF936E3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/sws.js
                                                                                                                                                                Preview:'use strict';let notificationUrl='';function getQueryVariable(variable,url){var query=url.split("?")[1];var vars=query.split("&");for(var i=0;i<vars.length;i++){var pair=vars[i].split("=");if(pair[0]==variable){return pair[1];}}.return(false);}.self.addEventListener('push',function(event){let _data=event.data?JSON.parse(event.data.text()):{};let _badge=_data.badge?('https://cdn.uslowcosthousing.com/Images/badge/'+_data.badge):'';let _image=_data.image?_data.image:'';let _action=_data.a?_data.a:[];notificationUrl=_data.url;const title=_data.title;const options={body:_data.message,icon:_data.icon,badge:_badge,image:_image,requireInteraction:true,data:notificationUrl,actions:_action,vibrate:[300,100,400]};event.waitUntil(self.registration.showNotification(title,options).then(function(){var utm_source=getQueryVariable("utm_source",notificationUrl);let e={site:'uslowcosthousing',u_s:utm_source};fetch("https://www.silvergloria.com/showimpressions",{mode:"no-cors",body:JSON.stringify(e),metho
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):16761
                                                                                                                                                                Entropy (8bit):5.496761658915657
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):18596
                                                                                                                                                                Entropy (8bit):7.988788312296589
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):246
                                                                                                                                                                Entropy (8bit):7.039351637433864
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8DAC3D2595003A5802A796505742A5B2
                                                                                                                                                                SHA1:FA186F0F2B6069D04BA065FFF03E94B8D00F9808
                                                                                                                                                                SHA-256:34F15DCE4E6930D3CBFB54E4C84C21903A45D77A9779E12ED546039E0F5D1D44
                                                                                                                                                                SHA-512:91A01BA60FDBFEE782B183122EA307799D46F8BF9A1F9AD8713C161C7A6E1568363AA60F9DD00CF57CAAB3CD617EFFE9E19966AABA127967C48D3A782B5FCCB2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Images/delet.png
                                                                                                                                                                Preview:RIFF....WEBPVP8L..../....58.$.U.0..=.$x..s.nkm[.w..M...H.|....Tnc......2...*p.FI..~.$..U7.v..6.l.p../k!SpkO<..`....h.......~..7...........*n..P.8...@.......5fp.....$3>p.k...l*CR6../.Q.,!..B..4..@e...t.r..*J..T:./&<......P%.....^.R%J>{........
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):18449
                                                                                                                                                                Entropy (8bit):5.573884484748222
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:83A3D8788430B921A2CDA30C9FF6E052
                                                                                                                                                                SHA1:E225D1B164CA53D978A6E14E48078518179B9110
                                                                                                                                                                SHA-256:535682C03EDFE0427F90228E2A92D3ED0DC272630EB3954B9F09B48DE973A57C
                                                                                                                                                                SHA-512:E8DF14E1CD2E0AA06D929E726CD30147AA0EC6400FF7A8DF4D544DC9E4BD44C7A3B74F788A9BE6D04012C1C8757625CD9987ABABF749B7CDD899E6DE238F33F7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13020
                                                                                                                                                                Entropy (8bit):5.338335125035746
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):223055
                                                                                                                                                                Entropy (8bit):5.748274251476784
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7FFFDB1E4E70BD12D0E884808FCBD115
                                                                                                                                                                SHA1:713EDF3C6FA09BF2DC0417EB7D92D5B11DBF8D24
                                                                                                                                                                SHA-256:5E523FEF11C237D857D896F54724A519EE459D0C4262083222B46525ABADA5E3
                                                                                                                                                                SHA-512:AFEB325837AFA3560781022475E8987A1AB2307D2566901950102FE232BEEC9E6F5E8D56FB947D866AC7406D03586D7A423003E6A59C8298B959735DE58EB4DB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729592825&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fen.uslowcosthousing.com%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729691949450&bpp=250&bdt=2015&idt=3238&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=1965974229134&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31084127%2C31087701%2C31088195%2C95344187%2C95345271%2C95344979&oid=2&pvsid=3824230484568732&tmod=1247692200&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3264
                                                                                                                                                                Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):34184
                                                                                                                                                                Entropy (8bit):7.99444009565784
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):442379
                                                                                                                                                                Entropy (8bit):5.576621565417489
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:42ECEEE9269E9DB6258457AE8E2923CB
                                                                                                                                                                SHA1:FCA904CF00F98BB44B0CF7C9036A8A18F7455907
                                                                                                                                                                SHA-256:C817792651E2673CAAD0E08E8ED667974B6C11152725127E5BF25DFA45B9B5B9
                                                                                                                                                                SHA-512:A84865ED8F06CF498645E32BFE7AD36A267427BD62C07E640A31819991023011813D7D0F3387CEBD8B5F2226F5D298C29F38B56AB4B97ECD15DBC2565E9E3317
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2335)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):12807
                                                                                                                                                                Entropy (8bit):5.52209263637393
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:EEA8FC477295B4D01764E52A59C1444B
                                                                                                                                                                SHA1:4CE0789A948254886007B77BF4B5C1A0BD2890C6
                                                                                                                                                                SHA-256:629D8414E22BA6FC80707578C4D8B8BCC17B62FDB5EE8273A3E0ED323AA1DC89
                                                                                                                                                                SHA-512:A41A7D06B02301829C7840F83384DFA7EE1E7915DC0636D00EEAE7DE17448BDB80B6280F456B61BC7C508FE3FFF5F7ECAA297664652C398DD4F2EC67A0B0F01D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.gstatic.com/mysidia/eea8fc477295b4d01764e52a59c1444b.js?tag=text/vanilla_highlight
                                                                                                                                                                Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self;function aa(a){k.setTimeout(()=>{throw a;},0)};var p,r;a:{for(var ba=["CLOSURE_FLAGS"],t=k,u=0;u<ba.length;u++)if(t=t[ba[u]],t==null){r=null;break a}r=t}var ca=r&&r[610401301];p=ca!=null?ca:!1;var v;const da=k.navigator;v=da?da.userAgentData||null:null;function w(a){return p?v?v.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function y(){return p?!!v&&v.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();x("Safari")&&(z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera"));var A=typeof k.BigInt==="function"&&typeof k.BigInt(0)==="bigint";const ea=Number.MIN_SAFE_INTEGER.toString(),fa=A?BigInt(Number.MIN_SAFE_INTEGER):v
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (11902)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):296188
                                                                                                                                                                Entropy (8bit):5.563567419814145
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9CE7F0CD1805B76F8322FB9DFB6866D0
                                                                                                                                                                SHA1:366D286C2C4B110072A4704EFEAB06E0DE54F49F
                                                                                                                                                                SHA-256:9F6FE5EE2C31C3AD0BF7D176E6A92B94BDE6759D382499CA3B1F6B37E4661D51
                                                                                                                                                                SHA-512:8186086D122BEA03BD9BDFE1ADF915B5295F5B89B7CBD25472BE2F34CEC7103D2FAA1EE488C17E8DE42BC8B957CB4B9518ED1B86CA12F795331CFE17CABD9EFD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-W6243JR
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"23",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=!1,b=document.activeElement;b\u0026\u0026\"IFRAME\"==b.tagName\u0026\u0026(a=!0);return a})();"]},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__jsm","vtp_javascript":["template","(function(){return window.location.pathname+window.location.search+window.location.hash})();"]},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"bingcust","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["mac
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):132675
                                                                                                                                                                Entropy (8bit):6.0846493850293575
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:BABE5602BC5D6D44D1B67C6043F938C8
                                                                                                                                                                SHA1:BEC6276E17A529ADB36DF60D88045F449837A2F0
                                                                                                                                                                SHA-256:409B9051C5BB9ACC6F906E5A20FDAE789B7B729326B64ABFD530ED34E6DF63F8
                                                                                                                                                                SHA-512:5679345C3B17157E382956FD27D5C77DAE0B15276B5A01303D05426C7DF6597B1B1004859CC096296422911474C761397C8B9ADFAA11F94A1BCC032C490FFE27
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-2972155632292532&output=html&h=90&adk=2743202993&adf=1839787983&pi=t.aa~a.2771321384~rp.1&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729590650&rafmt=1&to=qs&pwprc=1093314769&format=1200x90&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692047635&bpp=1&bdt=878&idt=1&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&prev_fmts=0x0%2C728x280&nras=2&correlator=8147793958347&frm=20&pv=1&u_tz=-240&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1288&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088260%2C42531706%2C95344189%2C95345270%2C95345281%2C95344978&oid=2&pvsid=4473574476591990&tmod=1247692200&uas=0&nvt=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=1685
                                                                                                                                                                Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="bannerAWithoutBody" data-ns="ns-vtuv3" x-phase="assemble">.ns-vtuv3-l-bannerAWithoutBody{opacity:.01;position:absolute;top:0;left:0;display:block;width:1200px;hei
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):335839
                                                                                                                                                                Entropy (8bit):5.598339392321289
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:42FBF401130C78A83DEDF37883BAE177
                                                                                                                                                                SHA1:883AC657FA33CD6B0BCC6926B2C9D26931F09287
                                                                                                                                                                SHA-256:E9B93014109CB48A3C4706F21B648624542A0206072D90957F51BCD6F3567778
                                                                                                                                                                SHA-512:2DD767DD8FDCDF28B4B22970A3BD74261C6BFDFCAB1B91094E054DE46B2D998FDEE119BD5FB4A3D0E04CA12B7E4666757DC598A619F8B2F5F9DB3E2A7FDA4359
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-609H53XYTB&l=dataLayer&cx=c
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3905
                                                                                                                                                                Entropy (8bit):5.496974252216095
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:230D638180A47B2577A926813BD0E9D1
                                                                                                                                                                SHA1:3B27A79B741791E625BD2B96AF504242A191225C
                                                                                                                                                                SHA-256:DAC60844645E45E37D58F33AD35ED33B4816A943B839524589D93707D1C8233C
                                                                                                                                                                SHA-512:7576CD06E48F766D0396168AB0A2E0A68CBF69B5E2231B813078EBB33BA3E642361716035271425BE8E1BAE4FCFC8BD7B541919D5E1D3F4B59951F1DEB1BE8C4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Google%20Sans%20Display%3A400%2C500
                                                                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169,
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1065, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):90404
                                                                                                                                                                Entropy (8bit):7.531522778388602
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8A568F4C0106E73E6124CA4A196762B9
                                                                                                                                                                SHA1:510DEDCF19F4CE40D79766D184D07C74D2F595D2
                                                                                                                                                                SHA-256:167F0C57F855AA41180655F0B787174F94775BE0310B5D3E4AD19D68C2C41234
                                                                                                                                                                SHA-512:F20AD3F1AE1EF885D91072DB1173E87147903F512B51DF2A9328B9614B8A4BF59475FC9CE6A6E9129CF6C297F658E7D6492C149C7E797B585D36C8348DC86282
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://tpc.googlesyndication.com/simgad/13126891588529098631/14763004658117789537
                                                                                                                                                                Preview:......JFIF...................................................+#..(...$5%(-/222."8=70<+12/.........../...//////////////////////////////////////////////////......).............................................H.......................!..1A.Qaq....."2B#R..Cbr...3$S.....cs....4t..................................$.......................!1.AQ.2RB"a............?....=...@.UT..A`P@.PL..... (......E@U....AT......" ."....d.L........Di..nZ....mF(.s]Q.i...T....i...4kb....[.?...6j..+V....S]1..TNfze....{{V......i.1...3Q........... (..(..&...b6....=.Q.../!.3U.q.....*.f'.Q.:k.;NU.4.lD..c.C..2...;.e..P.@...r. .@.......QP@.*.. ...P2.@E.....PP..D.....@Y.*,...@....E..P.QPA.UA......U.%C(*....("....(........P@P.Ar. .)...0 ..2....@( ..d..........(. ..................... ( '@\.t.....`.$....H.....@P..T..................@.A.P.0..@.....Q.U..@PN.`..@....5w<...j.<.....9.U...p.....D.=|S.C.2.Dk.z..]..U..]S..g...lziW...*l[........w).....TD....1UPI...$.g,.5_.rzS...X.|...W8^...uQ9......f..J.....{4......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 730x450, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):67334
                                                                                                                                                                Entropy (8bit):7.997098962954255
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F1EDF9DFA16B23F59B1EEDB8E123D000
                                                                                                                                                                SHA1:C23E2F9BEF8F3FC63DABEB5269C0F1B9E75CC8F0
                                                                                                                                                                SHA-256:E7685078B00D560D6A2C6CC8374DB7E431D912E5531D5EE4BB4EAA505FA26E74
                                                                                                                                                                SHA-512:404FC3FE195E9168B4D354763F27CE9F81FDB0ADD3DDAC4061D89ABAA661FE905F91C4A5C0AD3B02781994BD765E28CE7BE93F42D51264DA48B9A615EFFBAC07
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF....WEBPVP8 ....p....*....>.@.H&%..0.j....dkq.WO..#.r.....AWx.~3....(m.z.O].Q.:.u<.5....Z)..^._.|....;....>o...G.....}.............U?.?...._.%.Q.....k.g.o.'......}.0..n..;.....}..N......G.GO{X...o....]...../..r.........k...?.{.~W................_............g....o......y.......?..>.....3.........3..c+....1I..-b...6..d......'....O.5...C.l...u.Z.3.C3.H.>,Z.....)>...sY.....N.fp..]..[..X...,R.9.....8.#.n...|]@)`......V..e.p.(bDs..,3\/..mJ.e\....yl....ezT....s..gl.w..(.>..F.~..w.j.5O.!.D.B..!.4l..J../.OmH.t..$Av|.....%z]..m!._%-.9..!......W....Sb5."1n..r....P0.k.._..U@...&...#...q.N...m..T.(D....|.........._........XL..'..M..........#..i.>?..Bb.-.r.]_84kv...i...+.>?..Rb...k.......7.FXb.B.2.....u......k...T...N.^k...7Vq....=.|j.*.@.^....h,....o..[....sD;.....qj..5...d.....ziw?...9.v..U.........9....F...;M.[...[.R...,.1.s.V..>...bO8;.....7".|.o..?.P.i.>.....3....hyk ....|..$...l.?,_..:vz,vu......6...]j.}..Q. .(......V_n........'No..>l..7..g
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (53493)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):54798
                                                                                                                                                                Entropy (8bit):5.706853302721694
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8A4BEE23CF08904AB2A0CA49F29C04ED
                                                                                                                                                                SHA1:2639946ECA2B433E8FCF0CC8ECBDBAF3DFA32B51
                                                                                                                                                                SHA-256:36FC4574A17A9E031E609FE70EE8FCA204EA8A0095D88AD9A9357367E06ABFE0
                                                                                                                                                                SHA-512:7E24E4E7FAD0322E4F9AECA95D105ECC177AFE844B8FA56B74E2AA8A55179451D212DB0C9E2659732AC3CBA591988D775929B7C0A6AC0C77142C96F13B0FF109
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function u(f){return f}var l=function(f,a,L,U,R,c,W,B,I,k,D,e){for(D=(k=10,61);;)try{if(k==87)break;else{if(k==49)return B;if(k==a)b.console[R](e.message),k=67;else if(k==L)D=72,B=I.createPolicy(c,{createHTML:C,createScript:C,createScriptURL:C}),k=67;else if(k==10)B=W,I=b.trustedTypes,k=73;else if(k==U)k=b.console?a:67;else if(k==f)D=61,k=U;else{if(k==67)return D=61,B;k==73&&(k=I&&I.createPolicy?L:49)}}}catch(w){if(D==61)throw w;D==72&&(e=w,k=f)}},C=function(f){return u.call(this,f)},b=this||self;(0,eval)(function(f,a){return(a=l(46,44,55,31,"error","bg",null))&&f.eval(a.createScript("1"))===1?function(L){return a.createScript(L)}:function(L){return""+L}}(b)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicati
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1281
                                                                                                                                                                Entropy (8bit):7.733277358911634
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AF9442F7785ED299E223A00E8F23F103
                                                                                                                                                                SHA1:C719CC578EFCD20BF70FAFE3E29268805E432FFD
                                                                                                                                                                SHA-256:59534C482C0F2159F9A52BE7170313D2647ECCBC25482CD821E09052F5B3C262
                                                                                                                                                                SHA-512:2001A4CE823F151C7CB27EDEB4CC4CE167AE3866E6C9C818FCB4C644116BFE6D57AD3FA5E459F2653DCF475513A1F2EF4FC7AC238592BFE05DB82524A102695A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...H...H.....U.G....pHYs.................IDATx..].UU......L".d.A.....FI..P....V.P"=.D..Za.}..S.'!$.}..KcA.....f.D.o1H..a5>.}..{....9...e.{...3g........iL5yr........Xh...O.......W-.BQ...V&.[.|.<..SDP5F......3\..+.}.....(R.{..`.......=A".CQ.m.>.F7Qw4....g@..-P...li..f.6h..R....`q.....r.JDM.J...OH.....A.~.[NB.....)..../*..O...."../.1>..r.K.Y....O..,1...0.C......H..~.[.m.^..+...v...Z.u.;..J.....C..@....".[Z,B.\....+.H.9%o ....K..1.G.7.m@%O... .&...hE...7..V....H...6.*.M.aAVG%`.p..1K.,.....&eqP2.....4.Y.....PYy..MN\.M...V....v.W.*.....%.Z.......kT..@....]..*.].o]S...@/.o.........2-...A.)'O!..#-.p......@...QZ.'i........ -PL.HQ..|..9..9..9..9..9.J%.....'.k.qJ~....->;P.....Wd.w.....\.../._>M....=..l.BK.v.|.}.~.NX..h8...>..M.O.#...d.97Z......oS..3K.5(]..w.....8.kp..@j.0..-s.?...$.#M.n!....m.....!......M...+P...s.p8......s....Hz....3..H.../M[.^.x........x.Q......e\."..w..6^G)q......dkw.Q..x.I...I....A..w#.b.G6..L.xf|...!IU.....C.....=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (24080)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):39703
                                                                                                                                                                Entropy (8bit):5.983295698845137
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:EF4DB457714B9CEF4BDE86D4375F810D
                                                                                                                                                                SHA1:621DCE872D4ECB278542E57DDD0B4368F122FAA2
                                                                                                                                                                SHA-256:CBFA475876F6D87BFD8CCB15B6879567530F40E6C79033FBEB1190E3F0DEFB11
                                                                                                                                                                SHA-512:039864BBEB8105F6CAC3C29351E686B4A4AD80A05AE8CFCB086AB35FC0BE018DA67DE34A59169E8D34469AD3442BDE3B21FAA4DFFDE8EA86EB01F53C1519F739
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-2972155632292532&output=html&h=280&adk=3809598800&adf=1056458448&pi=t.aa~a.2742652490~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729592825&rafmt=1&to=qs&pwprc=1093314769&format=1200x280&url=https%3A%2F%2Fen.uslowcosthousing.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729691957659&bpp=1&bdt=10224&idt=-M&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&prev_fmts=0x0%2C1200x280&nras=2&correlator=1965974229134&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1519&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31084127%2C31087701%2C31088195%2C95344187%2C95345271%2C95344979&oid=2&psts=AOrYGskUCOWVYK4YDZLMBkKY-QXundGx8K7E4j5j2Xi41IZwNww1UjhossYWLuFWAuSpNvrc_H-RTUXGkNDso3kqE45Jrb8&pvsid=3824230484568732&tmod=1247692200&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=153
                                                                                                                                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241021" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;function v(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=t,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};function aa(a){t.setTimeout(()=>{throw a;},0)};var ba=v(610401301,!1),ca=v(653718497,v(1,!0));var w;const da=t.navigator;w=da?da.userAgentData||null:null;function x(a){return ba?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}functi
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1200 x 280, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):17509
                                                                                                                                                                Entropy (8bit):7.865962317050502
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B1F982BF31EE3701BDD6682609BF7EFD
                                                                                                                                                                SHA1:DB996E065AE0F289D045CE1735CE45B837C85A62
                                                                                                                                                                SHA-256:E0959A7BBF42113438C53DB411AAACBF1757236D188BA2FFAE703EDA5A0366B0
                                                                                                                                                                SHA-512:39B284676FDE45FD29D6B1E9EF214A8C273A1697E1797DE8CCAEBCAD91AB1AC36DBDB82A9DCB7705721F47C6B78CD9DE6448FC51BF5C5FA65DF8C684656D403F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR..............4......tEXtSoftware.Adobe ImageReadyq.e<..D.IDATx...]h$....nM.....#.`..0..I.1mbX.j......s.X.f.$.Y......c....eEp....Mt...a."..dpp.....4..Z.Xg.b.bK...>..Jj...S....z.~P&..]].T.....T*.....@..(..... ..............!.....@..... ......B...]..n...&!r...S...yw.9z~s(yv............?.|...Y..N.<..N~......_..L<.....s[&.>.n...M.x?.~]..<...bwg..e..;.w......3D...}W...v....g.VW...\u<..+...:.f.u.....~......u<.r\rtO..?.y..2..r.\&.^.e.....yV.O..2.|...,.z..3......;.w..eRZ.]...._..}-.;.w.....N...}W.....M........S..B.U LON'..?.....Pc.v....O\..r.................k,.o/w.e...\.I.O..g....)........;C.....,.3pgp,.....v....e..r.......;.u.....w7.....J....?X...5-....qs....:V.o...?Z......&.1.(..@..O?n..{...H..B.@....V..?=..n....s..i....... ...].<h2.{...)..a..CX].B.l...@LH......?OON....Q>..x.r.t.YF.g....k.....@.....7.i..~./.....#...y.t..CX...8... ....K....5..$.....SD.z"..Od.<?.1.....JK........I..@x.......+k....?O.].p......".......hjl4un....j.1.....;.k&..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):351460
                                                                                                                                                                Entropy (8bit):7.9104254711602575
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B44E2D0EFA2848B771ACB05A280A09F1
                                                                                                                                                                SHA1:4FB590DE8D89A5ADAFC528C4B689F692AEDA5C27
                                                                                                                                                                SHA-256:6685BDF26B83FD3DF6804183836A20E784A16B9CD30BFD0FF3F2ACC801AC86AE
                                                                                                                                                                SHA-512:2D7DFD28130C71BB4AC51818A844628971612F74FD10E53F3F2F77654244A3BCC49433FF325D8695D7E08151BDD41C268CE1DD5E3EFAEE660C3E138A73715209
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.uslowcosthousing.com/Images/housing/low_income/affordable_housing_4.jpg
                                                                                                                                                                Preview:RIFF.\..WEBPVP8L.\../.D...@l.H.....+...zvC.......:.....l'..W..T..;.....:...T.v~.)....j..737.?........1.Vm.Fcb.mM.K....m}X.$..7h|.-..(.tI4...k+.&..j...[.[<.hR[:..l,..vU...D..l..Z.mU.v...2C..V.^E.Eeh.........D]..$..4....O4.^.N.Q$.,c).dI.........O.G..H.#I...xb../....D.'.....+...i.S..8..|.7.id..quq.D....q.1.X~..1.0.....h/&.a./X.c...._bA"M.P............S.<p.......szQB)...a......9.R.8....}.>..(!.\..FH>.SfA....=..`...2.q.....t.x<...A"..a....!rk2..1...d.q....Hv...ah....O.|....Q.D..{.#........G.g.N...$ITWb....C-D.%....[g.A.K.@...|#..'..E.....DsqI".I\t.M.a.qH.+...4......H8~.*.#.i@......s..PB.F.:...>......#.. ..?..y....(..c....a."N.............a...(...&2...t.D.?z...q. T.../.@b..O"..%b.>A4.a@,7.`.(...8..e..|.....1,....<"0D<....1.2...2.K..C...N'.`..#..}.!.b._...%b......0<.......3..G..@......x<.X....p\....&.......8p,...V.F...AA..7.]..1.8.......c.....an.IqD.!$....|-7....L ...alMw.?(...L....3...K..A.I.5%=UQ!.owx......)......c..\..Y...."Bd....\....:gDPdUW
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3752)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):49020
                                                                                                                                                                Entropy (8bit):5.216586678194032
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C3FD78DAD0D01EDC45312987B6619DC9
                                                                                                                                                                SHA1:EDA42955E910F4EEA4D8BD25788BE564A30BE221
                                                                                                                                                                SHA-256:BCA533FD59880C44CCFF62FD68E3B759337DAB3B82E45A9AC19C25B252ACC550
                                                                                                                                                                SHA-512:FC5E2BE6A2BEC7BAB6792410C2E453BA0E49A2463332A9E6761ACE0604EC89C2E97FFA8C74C8C5F87DBC7FE77FFB1372C2CFED6C294BEAE6F637B47CD7BA92DE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/lowincome-housing/
                                                                                                                                                                Preview:<!doctype html>.<html lang="en" dir="ltr">.<head>..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-W6243JR');</script>..<script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-2972155632292532" crossorigin="anonymous"></script>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<title>Affordable Housing Near Me - UsLowCostHousing</title>.<meta name="description" content="UsLowCostHousing offers you the easiest and fastest way to find Affordable Housing near you."><link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.<link rel="apple-touch-icon" href="/apple-touc
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x830, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):156490
                                                                                                                                                                Entropy (8bit):7.99857610424939
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3DA4428A2ADDB2E9979997C39D8F52E6
                                                                                                                                                                SHA1:2CC5D5CB3B9BDA3AEB3462342DC96DE6D22440A9
                                                                                                                                                                SHA-256:1070D3D15CE120C2BA2E16A37E7DF3B2EE3431A33226D6A65609472320A7703D
                                                                                                                                                                SHA-512:B973AF1D468B88BF20E67CD701B397EC7C0817F174D346570460BE9DD69FFDA4D78547B4D12A8AA9368648AA85E205032589DBCC7DA1CA075B2A7C0AFE7EA66B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFFBc..WEBPVP8 6c..0....*X.>.>Q..D#..!..-.p..eg.9.c.ZzY...&..zG.../.t....O.>..........J...C%...&...t ..}...1./.t}.....7...|o..8_~......OQ....~.{..[.....?........M/W.Bo:........?.~..f.........W......:........}........o...o.W._q.....o.o...}..q...?.?......W.....)}........?.. ...C.C..........c...w......?./.....}w./........3}..?.....................[....>......{...K.../....,.....{...3.....?........{..................................l.......$.EHd...1..pM.dI]c.fK.!.<...g..aa.^ .vq.xEJjgHo#....t.J..g.>l.SL...Ba.......m...4..]Ru..h.u...E@.Md3zS..f.C..9....&..g.qS.@.6.\..>.+..yyP.:.K.R..0~6..M.$.....H.....8..K... .o.].3H.....g^.6I.f.Lk..,.m.?$...~..W.%..g...O..sI0.t... P.......Z.....e+.....9.h.E'...{.VA.....~^>7[.\.EW......cU.....<.........+...I.'E..3.gp .W..Jj..].......q/.8hx0...9c?.|.......B.C.....Uk.....u..r.Zw.ng.m<IJO.(v...-.'R-&.ra.d.........Ax..I.@2u.]V..h.H..c.Td..f.'qL0._.....n.. .$..r......-j*...^7<..S.s...[{..mor..h4.?SQ.5.a'..?,L.....A.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (24164)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):40418
                                                                                                                                                                Entropy (8bit):6.008311568925385
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4B70F9F8658BD0C4A501C71574F54704
                                                                                                                                                                SHA1:648700BCE356BBEB6CD45B35E5776CF3BCD96BF8
                                                                                                                                                                SHA-256:6AC19D5CED740040EDDE64AA242DB5E9D7D4BD6B649AC9F32971F44CFC2F033B
                                                                                                                                                                SHA-512:892FBD34D0BD1C6AE2A34C45419B356020997C0BCC4F018BC5860050044D97AA7D30A662675A7935CC9A360E15734EABD4443846ED2629F2CF26AA0A355E52D2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&h=280&adk=3809598800&adf=854766408&pi=t.aa~a.108489206~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729540274&rafmt=1&to=qs&pwprc=1093314769&format=1200x280&url=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fin%2Fbirdseye%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729692061654&bpp=1&bdt=37&idt=44&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Df035ec850b999430%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_Mb1RerePTnoNhQANYBlzuQM9KmA_A&gpic=UID%3D00000f132709fa12%3AT%3D1729691955%3ART%3D1729691955%3AS%3DALNI_MYrJdEFLvZe73YD88R9ToVKWCpR9w&eo_id_str=ID%3D8b53e8733c80d4b8%3AT%3D1729691955%3ART%3D1729691955%3AS%3DAA-AfjYYgsgCfw5lDiiFJZqLzfoa&prev_fmts=0x0&nras=2&correlator=7099260408902&frm=20&pv=1&u_tz=-240&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=40&ady=74&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31088193%2C95342016%2C95344189%2C95345270%2C95335246%2C95344978%2C95340253%2C95340255&oid=2&pvsid=1098579845813699&tmod=1247692200&uas=0&nvt=1&ref=https%3A%2F%2Fen.uslowcosthousing.com%2Flowincome-housing%2Fstate%2Fin%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=51
                                                                                                                                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241021" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;function v(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=t,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};function aa(a){t.setTimeout(()=>{throw a;},0)};var ba=v(610401301,!1),ca=v(653718497,v(1,!0));var w;const da=t.navigator;w=da?da.userAgentData||null:null;function x(a){return ba?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}functi
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):17338
                                                                                                                                                                Entropy (8bit):6.015870583550526
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D2CB9BDEA809AA89B75675D579905433
                                                                                                                                                                SHA1:BE04BBD74B30FC8650C0435A4BFB0FCD3709AB71
                                                                                                                                                                SHA-256:82671D3197E747614CA086E84E7101D5DBCE60357FFCD7D52B4FA3EB3092570B
                                                                                                                                                                SHA-512:F8FB97493316A8F6025C37833B26A0D4982421F60C00C15A6A0B0C0F026FDAEE5104B3FDA27F5E738EC9F17A9C284ECD72BB3DE442D82C5A9E2B29D6A3857586
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:{"sodar_query_id":"QQEZZ7HlGYecjuwPrP6S2Qg","injector_basename":"sodar2","bg_hash_basename":"wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0","bg_binary":"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
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16990
                                                                                                                                                                Entropy (8bit):7.988952347161479
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D82114976A65F4BF7C1ED7AFCC606112
                                                                                                                                                                SHA1:9C682BDDF37B9F1E53AA3A5D746274E157859F78
                                                                                                                                                                SHA-256:B5474C49887C76D6AFF378DB6AD56E5ABD68A92CE208581C8C8C82C3AFACD456
                                                                                                                                                                SHA-512:4F6DE973433915BC7A53CE21A670648A2320E063CA3217C7D772CECA7DEA43FAF76380EE324AA236FB12ABC0087467E0729A2E11D84B3FAD988F6262C806FEA1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Images/housing/rental-assistance.webp
                                                                                                                                                                Preview:RIFFVB..WEBPVP8 JB......*....>Q&.F#.!..rJ....gnH..5..aN.dh.d'......q...j.........%[V...s.....G./J...E_:.Y?......).A.o."./=ow........h.....................!.O`o...e=.....[...>.....(zO..pv..|F.%....."E.Q...gX.v".gO.l.b}...m.?..Ro.)5..?h.6..*..I..a..* H....~..).:..5..cpF..T....Y.SG.-..%g.s.....i..&.O...;|.QZ.D....('9.....tS_.l..J..t..g.F.3..!x.=...d|M.>.A..|d...|...o..s......Du...-f 8=9O.Qp.{;.r...,.b1.(..NQ...p.Q?.W...9B.$ r.M...........R.5..5... ..u%....Z....{..`2%#3..<^.9..y,2^.s..`{.......ST..U0..\@.F....!nS.]..U........c....8%..0<.U..2.....e..I7...}".&....Foh.Op.]....<Oo.1....8.. +P@..|.!=..Q...1......H#......[...6s..o....t.........R..1......-.b.y.B......f8wzC..q._.....|...?...h....../n..E.?#.X."p.5.'....WY..Ue..[.r5.4.<E[..6.L..)..H].*.[..K`.'L..v.G.b.`W.E....fTzH....bK.R..qQ..W....../[..3...~....P..hG.'...F.j.$...f.p..W&..N...3z..*.0.p@A.1.6k.U.v.r.Q)..i6J$.|..lT.2..;.`....].<..&.."...`.)..Nj....7]..7...5.K._.U....!9.....,o.9.q.L..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):159948
                                                                                                                                                                Entropy (8bit):5.600331900128153
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:311E92A2C019E1D7724E8210A248F722
                                                                                                                                                                SHA1:AF577AA166B1BB315CA20BF7618B7110023E8340
                                                                                                                                                                SHA-256:8C7818FED242598B34CD7AF914C3E3420067186E32FFC33799247B4BA8C59B75
                                                                                                                                                                SHA-512:ECD34D22755FC8E3FEB3F5836AC13A5235643E64125419EF152E0B1C85A600113EDB4A01C648411FA7C38ED2B2A3139F5444B9B1A4E6874CD1FD522A5C5AC7FF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-2972155632292532
                                                                                                                                                                Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):47
                                                                                                                                                                Entropy (8bit):4.453005074851736
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7F5F2BE159837D73B72A4B37616BCE44
                                                                                                                                                                SHA1:C93D7F25B530B05C26440D3352213B683D03DCC3
                                                                                                                                                                SHA-256:CCECD185AC16BA0A538840F37701053FBB861F7FBBDD86039C7415FCD924D1F2
                                                                                                                                                                SHA-512:A1002883CA1DD74080546C6D34A38144B867A8E8A22E4BAD80EB1D221A86FE9EDEA81A5F12D3CA6B2BF29E686FC80CC32B06E37B83381750B6E773A62052A0A8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:window['google_empty_script_included'] = true;.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13
                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-8VEDMZKVQ1&gacid=1282681939.1729691955&gtm=45je4ah0v9130023170z8870864352za200zb870864352&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101686685~101794737~101823847&z=1581679312
                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):24012
                                                                                                                                                                Entropy (8bit):5.499987691448148
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:EDA8EC7E94403382C1C30E8898BF5D0D
                                                                                                                                                                SHA1:ECBA3661C56B89A4833A1B2EA26F5184A01A4C06
                                                                                                                                                                SHA-256:FDADEBA727A1FC1CA6763F597CE67219913281B9941DD02B49E235EAED22D602
                                                                                                                                                                SHA-512:A41F6094D1CC0F568563D1DEF9A9D89BD6472F23C4B4C914673653CBFA5A745D015288537934AC2ED2A1ADF31BA9B88161397142661835AE9D2DDB653E9EA56B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241021/r20110914/abg_lite_fy2021.js
                                                                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (786)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1672
                                                                                                                                                                Entropy (8bit):5.286735414643417
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):43
                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):399642
                                                                                                                                                                Entropy (8bit):7.939149717164028
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:65CAFB1579C3881EF2002EA1C32B53A5
                                                                                                                                                                SHA1:41972AAF33D39B747FEA3FA90BD6652B2D172287
                                                                                                                                                                SHA-256:4A47C97DB8CA8249A3B774D6A2E89DF658E1F4D34D8C62D22C05E70FF4F63BDE
                                                                                                                                                                SHA-512:529365956D06835A761CDCCEF3CD830FE0386D9E2A3B9F1ED1676ED1D84A39F41B1754633A16E6B72BFFE5A1C1BA73D7A1BBAB7F3866D08CF166F390EAEC1B6C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://en.uslowcosthousing.com/Public/Images/phone/Phone-desktop.png
                                                                                                                                                                Preview:RIFF....WEBPVP8L..../#.|..@l.6l.1a.......^............x....$...........e.=.4.n[.->........^....dS.m.O.n[.....I.......'.%......<.".g.7...v...1 .......%q.H.....G.>..{..\.p.TR....g{3..v...0.....6i.6@...^:.a..0.$e...v....m.l..m.7e...6d;.m|.f?......l..i.c...@y...Nj.l.Z.'..W/{l.....N.....6.$......h..$...K...&s...d.0..ns...j*II.....c.4.......b...OR;.....4^....5..-El+..i.V..qf"8....z...'..m3..&MT.(.i.x..Z.n.n.]m+..A.~..#.Hx@.%.v...IE.h.....{..H..zm%.".D!.....p|`[pc.V;.8M;3mH8.I.@.. ..m..D.N.4I..IH&.8I.pS..e.>..E.I.D....GJ........XR.t..Nwo......./I...... .%I..g..!.......a..80....^:6.3..e.R.`..H`|..hK\.!M.R....;$..D...l..kIR.6i..V.J.........EJ....$.T[2iu].....$.ln[^...y.F...L...8&Y......m.~../I..yZ....$I.$..{.'0..........d..`G.mY....a\...I...W..5..k.c(....N..H.$I..")..g....}.G..i..(. ..... ..A.....8|......aO..-..Bh.3z..@....4 .x..."......5%..!b..l..@.-[.G8.l6....U.....i.(Q.@.w..AD...,n..".f.p8[.y.w.=.Gc...@D"p..8.J...q........1.}.3...+.!.&.F...p.T".
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20784
                                                                                                                                                                Entropy (8bit):7.989041194123322
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):142946
                                                                                                                                                                Entropy (8bit):6.06497703674646
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E03CDC892CDA715EBA0DC52CC1E907DF
                                                                                                                                                                SHA1:A9D7679153B581280D281BA1893BD1678C6CBB21
                                                                                                                                                                SHA-256:08F6A968E6AD9C4F7F443DF747BCC89E497A9EF145217E3BB4D8A652FAB23537
                                                                                                                                                                SHA-512:C52D14A83256BCCD516B17D5070E4B0040B5DD82194079FCCF17728AB1E94980BB16D372C406026C0193D7D4AB39E64B8557F5349110CA1A973692682C3EA674
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2972155632292532&output=html&h=280&slotname=9631837032&adk=3112406803&adf=54630664&pi=t.ma~as.9631837032&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729592825&rafmt=1&format=1200x280&url=https%3A%2F%2Fen.uslowcosthousing.com%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729691949721&bpp=18&bdt=2286&idt=3001&shv=r20241021&mjsv=m202410170101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=1965974229134&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=574&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95343853%2C44759876%2C44759927%2C31084127%2C31087701%2C31088195%2C95344187%2C95345271%2C95344979&oid=2&pvsid=3824230484568732&tmod=1247692200&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3007
                                                                                                                                                                Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241021';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20241021">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):58748
                                                                                                                                                                Entropy (8bit):7.9962621155297
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A580E8D745A86255FB92C8EB3837C74F
                                                                                                                                                                SHA1:CD7CFDE36ECDF494A36A982824549E154A4747E4
                                                                                                                                                                SHA-256:B1D9945562065F6402178C9482B447844E14D68FFEA173DD16BB72900C09659E
                                                                                                                                                                SHA-512:8A07D023105CC756F26F0DBA5A542CEE45F8107A5C24AC0D87937A06751262818A1F4670CE8EB58DA2FCA635231815788591CF74AAB945339C0AAC360C1D7A4A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFFt...WEBPVP8 h........*....>Q&.E..)...J)0..il.....z...A.u..'..q[.Pg.....O...?...'...<....[..J....E.he<.....2.^.N.....6.[.}.;...w...#.WM...Bo........?..V.{.{....,.............U.-...o....:`.g.o....-...B_"...9-..._..7......."h..|..0.5.........>D.V2.W...G...%.9..L..y.J.1.-fFt...J.q...>.....V..)^FJ(%.($.X'P.".+.DN...4,.'....!.).]O...uI.s...<<...d..t....(....(.._.M.v...+.k.@.b..A..O.../.z.......x.y6.V.E.......L.f..[.~........!.m.?..(.G..`....!._V2...[& A~.8m..4..;.q.....JN../Yw.........-...W..U.Ig.@V.}.><]..S~Z..M^....r...5jS....G..M..?'.{....Wz.'...|.a{...r..[..v.B..!....U...............,.^....>c.Lh.u.....6.?>..u.......r......q.....{#n8...b3.U.R...0..~..Ze.T..(.f..Z:......K..P 8.Nwd.%p.n...C......Q..UU.?xv..)g.7..F...W.H..Z.q2...U......|...z....wx|.I....(..p..h{W....>..B..<9..r.......w.....*..........M..]<.-.:K....ZM.N..G...z.....u..f...=.x|....p.9).d.%...KN:q...(m....R,6.T..4Wc......_....ca......]....$_Zf^C.U.H..:....v.....f.ysH..P..Du....P.r
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1060 x 500, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):539836
                                                                                                                                                                Entropy (8bit):7.997162161465329
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A1D40F7206D9374FB161A80C890A15A6
                                                                                                                                                                SHA1:AD3017AB6A8F45ED99462A2D0B20A7F496C1E6FC
                                                                                                                                                                SHA-256:D3D1256393031E0CACC9861D4331334BE7C0BFFDC4866173CD8E72EF3F5D022D
                                                                                                                                                                SHA-512:AF31AB6E84CCD1F8796C9DB052E4A52A91B11B6B6E8E57BF9453D35E359F34C865360A9766D8E1983380BF05E62B6706EF3EBE6A4CC500D147A040899C3AB5F0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...$.........j.k...<.IDATx.\W.$.U...m...v..<......"._.+...\.h..B+!.vv.N;s..\..e...Umn..]..L..4.e..*.F..?.C.>r...rD...om.Cb..!.....oE..~.\.m.(Z.O..$.u{u..v;..Z.z..(...G.HZ.S8.i...... ..c..;:dq...=!.....nS..Ph.Y.....'....@..)..Y.gE..E._y..i..y..( ..\...u.......n.?].c.#..+d.%..,/.\deI.3.\..LQ2...6.E.j.um.~..?..G.ww....?..U*....Jem.4Ji.&.=z.A.. aa..r..l!A.'.Y..-XRK.}..7......]..^F..f.].>3..1q..*.....4.E..h4J9..LH..sH.".d... .*..qUVk.{.P......S.y...Y5I.N...I.........,...Kg.l....AF....+<J./#].X..8(.C...7..<.....yA......B}....L'yU.^7.....h2<...ZY2.D....HV.wm.X..uMww{..rzvZV%2g.......'...?.N.p..*I.....b.y!........o_?.!....Q].777.......>^..<9;..p.......[.M..H.m.u0..d..c%.a.e.L.........zk..M.I]ic.^.Y.I.....o.vY&1...M../.U.a....t.J"k....7..jM.....VU5.O.5..5......1a.y>.i@.c!]]U....<+.h.AE...^../......gs..].c.T!a;ai.kC..%.m.7];..R...........R<9....g...won....w_.ez{u./.j>..J... .f..2...2GO.=..?}....p..W..(.4#.?.q..G.....<....N
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 730x450, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17298
                                                                                                                                                                Entropy (8bit):7.9893230446802415
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C7E87AB0366092D29472B0730BCAEBB9
                                                                                                                                                                SHA1:E3ECE8F52BD30963E219CF3660EA578335444F8A
                                                                                                                                                                SHA-256:26D1F9E85D23E4AE68E0F5FD28ED42505B35A1DC7A7422121148E364B7F6D40B
                                                                                                                                                                SHA-512:4B88ADBB62483058DB5EFB3FD6A3F50EE2BE370028D79EC02B47524B539E19C8DAADE3E7F11F68B8A6B3AFC6CEB8B7A7DF01C43177882F0EEF92F547AAEB6E72
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.uslowcosthousing.com/Images/cover/hud-assistance-pays-for-your-rental-costs-1.webp
                                                                                                                                                                Preview:RIFF.C..WEBPVP8 ~C.......*....>.H.J.......p...c-..c...&..aTm..i.f.|D..K.J8.cvn|..........B.....&R.#..h......y.........`j(\.qW9&_Z..,x....Db.C....'0.].#H....v....O/.Av.d...C.'...4......Df...%.....n`?......>....W.nm...G........9R.O....e..../`..2....3.......}......k.......t..c_..9J..G.4..tl....../..i.g.j.NO*......#..)T9.j..-..TyH.fjc6Z...[...b.....}..d..//..*'.....hk/.2...,..8..Ny3..#.....a./~......J' .. ..#..zh....%..C..../........S7-.w.h/.%.W...<DO.$VW......p......IQ.t..*.....sK.^.._w....S...m..g...Y......J..p....2....o.I....]1...L.....n=.em..J. -...XP2.<.\.+..4Ro....}...M...qC..<......*.....5..\.O...0.X.$..!."+N0$(;...{?.....I.../..}y?..c.}jO...t.F.]+..okO8...f.....-.C......Z.k..7..G.u.N......,&.......w.h...1<#...%.boF..O.x..8...v.TZD7.oB.P..=..!/*.m...dp.b......c....#..p.laf.7..Y...S.j.GS...\.....q..~._[....HE.R;.i....O...H....q..'.Fz...Z..........z....V...7..&o`9...h..4c..N.Y..{K,....j1.e\b....(HvH.+..Y.8d....^.r-..H..t^f.{./.p.^........T..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):205
                                                                                                                                                                Entropy (8bit):6.471232950817362
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 2000 x 1000, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):33100
                                                                                                                                                                Entropy (8bit):7.912776577348242
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D6B1888E47E43548BD2E98352393F427
                                                                                                                                                                SHA1:48BEB350322ECCB6437F8E78ACE4BE0BD7D27EBF
                                                                                                                                                                SHA-256:DE8952FECBE285B77DA1345E0449EBB214786C5E1F2DEBE3D5E49FBECAA2B38C
                                                                                                                                                                SHA-512:5BC9F4EF1CDFF6CA41846BB168B45B13F3DA68B5D6FC89668CB7BD4F8D0B754FAEAC72C201812CAF47B8FA3CD7957456CCF6D7118F3FA9F8EEC393FBA01006BF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR....................3PLTE......@@@.................```000 ...ppp......PPP3\.... .IDATx.....mk,9....i....H.`....s.;..R.&.M..............................................................................................................................................................3.......b......C....Ze}.W....J......0\...~9.K.....(9]....lK.....h....wv.......|....K.....H..~sp(}v...0.....`.!....j>.o.0......0.&.._..O.....lwg.............a...2....1.~s@G.........\J.8...|#u.9`.5........J.?........1.....$....C...@!N.1...-....J0\..o..(...`.)...-....,I.~s.9............../...`.$t.9`.5....u.9...B....I.~s..k......~s..k...y..~s@G.........K_1..@gdw.9`.5...t.vg......8...$...f.~s.!... ......2...q.........@.%.o..(....H)....X...............h...7.c.{.....5..........J.o...................,................Q.......Vy`.............-....>....b(}.....~....X....K..7.t....x....[....4.~s@G...X:........,.a..)..s.....P.............(.zh...-...`ql.w.......K......X........[
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):266516
                                                                                                                                                                Entropy (8bit):7.988957048599871
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4CFA06F10F48FB51D99402447ECAF0EB
                                                                                                                                                                SHA1:63E554271B9A1C677906E46E6C77AD269471C424
                                                                                                                                                                SHA-256:45B22E2F05B4B1DF9D62C2F09E046C09B5D17E132F295D86A69E90FB32EBD043
                                                                                                                                                                SHA-512:5CBDED5C05D18CB3064E2B8938B7FF95AD2907351EED5983640C9CF382AE82BB33049B04BE8FFBBFE294EF0562E7E0DE3C24575A5B812BF66F0D85E7F24785E2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L..../.Bp..u!...R. ............>9.$I...yD.j4h1....c.?...0.......7UyL.?.5....=.$I.$I..,j.Y=.5......U.n*.[.$K.$.BV5s.....g.......u.pS..D.$I.$Q.......".".~...d.k.?E......f...X.]Mb.5.y.....j.ws^.3.2.b..43jI...L..pw3...w3.....f...$.$..E.<".....p...Z.+3.M.=.-;.$Is...b.Q.....n.....3.x...E.n.I.m.ez.{E.........m..I.l.'".jf..I.]......033].y..;`f....... w73U...].#.j.u...$I.m.$..9..of.u1...UX......{)y.$Y.mI..e.s.{_U.(2s..+.0...{.^...mK.$I...M.U.....@@.>.....m....*5.4p..%i.3.N.....o
                                                                                                                                                                No static file info