Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file

Overview

General Information

Sample URL:https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file
Analysis ID:1545545

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2016,i,1813595247332835891,12896230322291985615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: Base64 decoded: 1730304003.000000
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/SDP-220104.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/SDP-220104.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:50719 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 13
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49751 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50109 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 169
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.mediafire.com
Source: global trafficDNS traffic detected: DNS query: the.gatekeeperconsent.com
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: privacy.gatekeeperconsent.com
Source: global trafficDNS traffic detected: DNS query: www.ezojs.com
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: static.mediafire.com
Source: global trafficDNS traffic detected: DNS query: www.mediafiredls.com
Source: global trafficDNS traffic detected: DNS query: cdn.amplitude.com
Source: global trafficDNS traffic detected: DNS query: cdn.otnolatrnup.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: g.ezoic.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: go.ezodn.com
Source: global trafficDNS traffic detected: DNS query: api.amplitude.com
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: g.ezodn.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: bshr.ezodn.com
Source: global trafficDNS traffic detected: DNS query: cdn-ima.33across.com
Source: global trafficDNS traffic detected: DNS query: oa.openxcdn.net
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: invstatic101.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: lexicon.33across.com
Source: global trafficDNS traffic detected: DNS query: id.a-mx.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: id.hadron.ad.gt
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: api.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: id.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: btlr.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: hb-api.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: hb.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: c3.a-mo.net
Source: global trafficDNS traffic detected: DNS query: lb.eu-1-id5-sync.com
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: check.analytics.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: visitor.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: assets.a-mo.net
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: api-2-0.spot.im
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: bc-sync.com
Source: global trafficDNS traffic detected: DNS query: creativecdn.com
Source: global trafficDNS traffic detected: DNS query: sync.richaudience.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: eu-west-1-cs-rtb.openwebmp.com
Source: global trafficDNS traffic detected: DNS query: gum.aidemsrv.com
Source: global trafficDNS traffic detected: DNS query: ssc-cms.33across.com
Source: global trafficDNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: player.aniview.com
Source: global trafficDNS traffic detected: DNS query: cs-server-s2s.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: triplelift-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: wt.rqtrk.eu
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: de.tynt.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: cm.adform.net
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ssum.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: sync.go.sonobi.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: contextual.media.net
Source: global trafficDNS traffic detected: DNS query: sync.aniview.com
Source: global trafficDNS traffic detected: DNS query: csync.copper6.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.17:50030 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:50719 version: TLS 1.2
Source: classification engineClassification label: sus22.win@64/198@551/983
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2016,i,1813595247332835891,12896230322291985615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2016,i,1813595247332835891,12896230322291985615,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileLLM: Page contains button: 'DOWNLOAD (41.89MB)' Source: '1.0.pages.csv'
Source: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/fileLLM: Page contains button: 'DOWNLOAD (41.89MB)' Source: '1.1.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.194
truefalse
    unknown
    bshr.ezodn.com
    188.114.96.3
    truefalse
      unknown
      um.simpli.fi
      35.204.158.49
      truefalse
        unknown
        static.nl3.vip.prod.criteo.net
        178.250.1.3
        truefalse
          unknown
          global.px.quantserve.com
          91.228.74.166
          truefalse
            unknown
            ssum.casalemedia.com
            172.64.151.101
            truefalse
              unknown
              id5-sync.com
              141.95.98.65
              truefalse
                unknown
                cs.admanmedia.com
                80.77.87.161
                truefalse
                  unknown
                  rtb.openx.net
                  35.186.253.211
                  truefalse
                    unknown
                    bttrack.com
                    192.132.33.68
                    truefalse
                      unknown
                      stats.g.doubleclick.net
                      66.102.1.154
                      truefalse
                        unknown
                        cdn.w55c.net
                        52.28.172.100
                        truefalse
                          unknown
                          g.ezodn.com
                          188.114.97.3
                          truefalse
                            unknown
                            mwzeom.zeotap.com
                            172.67.40.173
                            truefalse
                              unknown
                              btlr-eu-central-1.sharethrough.com
                              18.192.67.89
                              truefalse
                                unknown
                                www.google.com
                                142.250.186.68
                                truefalse
                                  unknown
                                  imagsync-lhrpairbc.pubmatic.com
                                  185.64.191.214
                                  truefalse
                                    unknown
                                    sync.intentiq.com
                                    3.160.150.74
                                    truefalse
                                      unknown
                                      lb.eu-1-id5-sync.com
                                      141.95.33.120
                                      truefalse
                                        unknown
                                        csync.copper6.com
                                        80.77.84.96
                                        truefalse
                                          unknown
                                          dckrl2e5yf7xg.cloudfront.net
                                          18.245.46.34
                                          truefalse
                                            unknown
                                            id.rlcdn.com
                                            35.244.174.68
                                            truefalse
                                              unknown
                                              bcp.crwdcntrl.net
                                              108.128.89.118
                                              truefalse
                                                unknown
                                                match.adsrvr.org
                                                35.71.131.137
                                                truefalse
                                                  unknown
                                                  dsp-cookie.adfarm1.adition.com
                                                  80.82.210.217
                                                  truefalse
                                                    unknown
                                                    match.prod.bidr.io
                                                    54.170.20.205
                                                    truefalse
                                                      unknown
                                                      ow-lhrc.pubmnet.com
                                                      185.64.190.84
                                                      truefalse
                                                        unknown
                                                        pagead-googlehosted.l.google.com
                                                        142.250.186.161
                                                        truefalse
                                                          unknown
                                                          creativecdn.com
                                                          185.184.8.90
                                                          truefalse
                                                            unknown
                                                            uip.semasio.net
                                                            77.243.51.122
                                                            truefalse
                                                              unknown
                                                              cdn.amplitude.com
                                                              18.245.86.101
                                                              truefalse
                                                                unknown
                                                                events-ssc.33across.com
                                                                34.117.239.71
                                                                truefalse
                                                                  unknown
                                                                  nld-prebid.a-mx.net
                                                                  163.5.194.34
                                                                  truefalse
                                                                    unknown
                                                                    pixel-sync.sitescout.com
                                                                    34.36.216.150
                                                                    truefalse
                                                                      unknown
                                                                      pug-lhr-bc.pubmnet.com
                                                                      185.64.191.210
                                                                      truefalse
                                                                        unknown
                                                                        euw-ice.360yield.com
                                                                        34.249.151.150
                                                                        truefalse
                                                                          unknown
                                                                          ads.avads.net
                                                                          34.128.133.112
                                                                          truefalse
                                                                            unknown
                                                                            ssum-sec.casalemedia.com
                                                                            104.18.36.155
                                                                            truefalse
                                                                              unknown
                                                                              download938.mediafire.com
                                                                              205.196.121.133
                                                                              truefalse
                                                                                unknown
                                                                                api.amplitude.com
                                                                                44.239.248.123
                                                                                truefalse
                                                                                  unknown
                                                                                  presentation-ams1.turn.com
                                                                                  46.228.164.11
                                                                                  truefalse
                                                                                    unknown
                                                                                    widget.us5.vip.prod.criteo.com
                                                                                    74.119.117.16
                                                                                    truefalse
                                                                                      unknown
                                                                                      static.cloudflareinsights.com
                                                                                      104.16.80.73
                                                                                      truefalse
                                                                                        unknown
                                                                                        api.btloader.com
                                                                                        130.211.23.194
                                                                                        truefalse
                                                                                          unknown
                                                                                          id.crwdcntrl.net
                                                                                          79.125.104.96
                                                                                          truefalse
                                                                                            unknown
                                                                                            iad-2-sync.go.sonobi.com
                                                                                            69.166.1.66
                                                                                            truefalse
                                                                                              unknown
                                                                                              am1-direct-bgp.contextweb.com
                                                                                              208.93.169.131
                                                                                              truefalse
                                                                                                unknown
                                                                                                oa.openxcdn.net
                                                                                                34.102.146.192
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                  13.50.192.155
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    pugm-amsfpairbc.pubmnet.com
                                                                                                    198.47.127.19
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      de.tynt.com
                                                                                                      67.202.105.32
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        hb-api-fra02.omnitagjs.com
                                                                                                        185.255.84.151
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          k8s-kongow-generalp-f832200e79-1219784492.us-east-1.elb.amazonaws.com
                                                                                                          52.55.244.10
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            hde.tynt.com
                                                                                                            67.202.105.34
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              www.mediafiredls.com
                                                                                                              172.67.73.78
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                contextual.media.net
                                                                                                                23.32.184.20
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  scontent.xx.fbcdn.net
                                                                                                                  157.240.251.9
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    api.rlcdn.com
                                                                                                                    34.120.133.55
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      widget.nl3.vip.prod.criteo.com
                                                                                                                      178.250.1.9
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        id.a-mx.com
                                                                                                                        138.199.9.177
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          sync.richaudience.com
                                                                                                                          157.90.211.246
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            ad.mrtnsvr.com
                                                                                                                            34.102.163.6
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              sync.srv.stackadapt.com
                                                                                                                              52.23.28.143
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                pixel.tapad.com
                                                                                                                                34.111.113.62
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  sync.adotmob.com
                                                                                                                                  45.137.176.88
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    rtb-csync-euw2.smartadserver.com
                                                                                                                                    217.182.178.233
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      a.nel.cloudflare.com
                                                                                                                                      35.190.80.1
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        ssp.ads.betweendigital.com
                                                                                                                                        188.42.191.196
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          sync.ipredictive.com
                                                                                                                                          3.219.15.152
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            ad.doubleclick.net
                                                                                                                                            142.250.114.148
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              s.amazon-adsystem.com
                                                                                                                                              98.82.156.107
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                aax-eu.amazon-adsystem.com
                                                                                                                                                54.239.33.158
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  privacy.gatekeeperconsent.com
                                                                                                                                                  172.67.199.186
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    imgsync-amsfpairbc.pubmnet.com
                                                                                                                                                    198.47.127.18
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      static.mediafire.com
                                                                                                                                                      104.17.150.117
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        ad-delivery.net
                                                                                                                                                        104.26.2.70
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          ipac.ctnsnet.com
                                                                                                                                                          35.186.193.173
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            outspot2-ams.adx.opera.com
                                                                                                                                                            82.145.213.8
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              match.adsby.bidtheatre.com
                                                                                                                                                              188.166.17.21
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                                                185.89.210.90
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  uipus.semasio.net
                                                                                                                                                                  50.57.31.206
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    bc-sync.com
                                                                                                                                                                    8.2.108.175
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      eu-eb2.3lift.com
                                                                                                                                                                      13.248.245.213
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        sync-sc-main-was.aniview.com
                                                                                                                                                                        172.240.45.96
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          hbopenbid-ams.pubmnet.com
                                                                                                                                                                          185.64.189.112
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            sync.crwdcntrl.net
                                                                                                                                                                            52.208.115.114
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              rtb-csync-euw1.smartadserver.com
                                                                                                                                                                              89.149.193.105
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                visitor.us-west1.gcp.omnitagjs.com
                                                                                                                                                                                34.168.25.131
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  cm.g.doubleclick.net
                                                                                                                                                                                  216.58.206.66
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    eu-tlx.3lift.com
                                                                                                                                                                                    3.78.168.176
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      sync.1rx.io
                                                                                                                                                                                      46.228.174.117
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                                                                        18.200.53.175
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          dcs-ups.g03.yahoodns.net
                                                                                                                                                                                          87.248.119.252
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            ow-amsc.pubmnet.com
                                                                                                                                                                                            185.64.189.116
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              d1mee2k02h94hw.cloudfront.net
                                                                                                                                                                                              13.32.27.53
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                spug-amsfpairbc.pubmnet.com
                                                                                                                                                                                                198.47.127.20
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  star-mini.c10r.facebook.com
                                                                                                                                                                                                  157.240.251.35
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    www.mediafire.com
                                                                                                                                                                                                    104.17.150.117
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      nydc1.outbrain.org
                                                                                                                                                                                                      70.42.32.255
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        us-u.openx.net
                                                                                                                                                                                                        35.244.159.8
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/filetrue
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            file:///C:/Users/user/Downloads/SDP-220104.pdffalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              54.147.159.241
                                                                                                                                                                                                              cs-server-s2s.yellowblue.ioUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              13.32.27.53
                                                                                                                                                                                                              d1mee2k02h94hw.cloudfront.netUnited States
                                                                                                                                                                                                              7018ATT-INTERNET4USfalse
                                                                                                                                                                                                              142.250.185.226
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.106
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              3.160.150.30
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              130.211.23.194
                                                                                                                                                                                                              api.btloader.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              198.47.127.205
                                                                                                                                                                                                              pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              35.71.131.137
                                                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                                              37.252.171.53
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              65.9.66.104
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              204.79.197.237
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              104.17.150.117
                                                                                                                                                                                                              static.mediafire.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              121.127.42.98
                                                                                                                                                                                                              unknownAfghanistan
                                                                                                                                                                                                              55732RANATECHNET-AFRANATechnologiesKabulAFfalse
                                                                                                                                                                                                              142.250.185.232
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              216.58.206.46
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              37.157.6.232
                                                                                                                                                                                                              unknownDenmark
                                                                                                                                                                                                              198622ADFORMDKfalse
                                                                                                                                                                                                              142.250.185.206
                                                                                                                                                                                                              www3.l.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.200.53.175
                                                                                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              141.95.98.65
                                                                                                                                                                                                              id5-sync.comGermany
                                                                                                                                                                                                              680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                              185.255.84.153
                                                                                                                                                                                                              visitor-fra02.omnitagjs.comFrance
                                                                                                                                                                                                              200271IGUANE-FRfalse
                                                                                                                                                                                                              216.58.206.34
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              185.255.84.151
                                                                                                                                                                                                              hb-api-fra02.omnitagjs.comFrance
                                                                                                                                                                                                              200271IGUANE-FRfalse
                                                                                                                                                                                                              216.58.206.33
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.157.230.4
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              208.93.169.131
                                                                                                                                                                                                              am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                              26228SERVEPATHUSfalse
                                                                                                                                                                                                              52.208.115.114
                                                                                                                                                                                                              sync.crwdcntrl.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              87.248.119.251
                                                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                                                              203220YAHOO-DEBDEfalse
                                                                                                                                                                                                              142.250.181.238
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              87.248.119.252
                                                                                                                                                                                                              dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                              203220YAHOO-DEBDEfalse
                                                                                                                                                                                                              205.196.121.133
                                                                                                                                                                                                              download938.mediafire.comUnited States
                                                                                                                                                                                                              46179MEDIAFIREUSfalse
                                                                                                                                                                                                              3.95.107.24
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              54.85.242.214
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              172.67.199.186
                                                                                                                                                                                                              privacy.gatekeeperconsent.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              54.194.179.30
                                                                                                                                                                                                              cs.yellowblue.ioUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.222.236.48
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.186.138
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              104.22.4.69
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              178.250.1.9
                                                                                                                                                                                                              widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                              178.250.1.3
                                                                                                                                                                                                              static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                              80.77.84.96
                                                                                                                                                                                                              csync.copper6.comUnited Kingdom
                                                                                                                                                                                                              46636NATCOWEBUSfalse
                                                                                                                                                                                                              18.195.150.101
                                                                                                                                                                                                              sonata-notifications.taptapnetworks.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              172.67.41.60
                                                                                                                                                                                                              btloader.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              34.102.163.6
                                                                                                                                                                                                              ad.mrtnsvr.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              54.154.129.108
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              157.240.253.1
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              23.32.185.233
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                              162.19.138.117
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                              18.173.205.112
                                                                                                                                                                                                              check.analytics.rlcdn.comUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              46.228.174.117
                                                                                                                                                                                                              sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                              56396TURNGBfalse
                                                                                                                                                                                                              54.216.137.248
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              70.42.32.255
                                                                                                                                                                                                              nydc1.outbrain.orgUnited States
                                                                                                                                                                                                              22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                              35.214.246.107
                                                                                                                                                                                                              envoy-hl.envoy-csync.core-002-ew4.ov1o.comUnited States
                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                              3.125.70.222
                                                                                                                                                                                                              ps.eyeota.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.160.150.74
                                                                                                                                                                                                              sync.intentiq.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              45.137.176.88
                                                                                                                                                                                                              sync.adotmob.comSpain
                                                                                                                                                                                                              60350VPFRfalse
                                                                                                                                                                                                              104.102.34.86
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                              162.19.138.83
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                              54.217.183.120
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.185.142
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              69.173.146.5
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                              108.128.89.118
                                                                                                                                                                                                              bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.184.227
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              198.47.127.20
                                                                                                                                                                                                              spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              103.219.170.25
                                                                                                                                                                                                              unknownBangladesh
                                                                                                                                                                                                              135437NGISL-AS-APNewGenerationInternetServicesLimitedBDfalse
                                                                                                                                                                                                              18.192.67.89
                                                                                                                                                                                                              btlr-eu-central-1.sharethrough.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              162.19.138.82
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                              172.240.45.96
                                                                                                                                                                                                              sync-sc-main-was.aniview.comUnited States
                                                                                                                                                                                                              7979SERVERS-COMUSfalse
                                                                                                                                                                                                              142.250.114.148
                                                                                                                                                                                                              ad.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.64.152.89
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              54.187.48.130
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.249.151.150
                                                                                                                                                                                                              euw-ice.360yield.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.18.36.155
                                                                                                                                                                                                              ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              13.107.42.14
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              104.17.151.117
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              198.47.127.19
                                                                                                                                                                                                              pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              54.216.231.242
                                                                                                                                                                                                              rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              172.217.18.106
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              198.47.127.18
                                                                                                                                                                                                              imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              188.42.191.196
                                                                                                                                                                                                              ssp.ads.betweendigital.comLuxembourg
                                                                                                                                                                                                              7979SERVERS-COMUSfalse
                                                                                                                                                                                                              142.250.184.232
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              82.145.213.8
                                                                                                                                                                                                              outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                              39832NO-OPERANOfalse
                                                                                                                                                                                                              34.117.239.71
                                                                                                                                                                                                              events-ssc.33across.comUnited States
                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                              18.245.46.34
                                                                                                                                                                                                              dckrl2e5yf7xg.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.185.129
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              13.32.27.6
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              7018ATT-INTERNET4USfalse
                                                                                                                                                                                                              52.222.236.91
                                                                                                                                                                                                              hb.yellowblue.ioUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              172.64.151.101
                                                                                                                                                                                                              ssum.casalemedia.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              54.85.228.187
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              80.77.87.216
                                                                                                                                                                                                              cs.krushmedia.comUnited Kingdom
                                                                                                                                                                                                              46636NATCOWEBUSfalse
                                                                                                                                                                                                              65.9.66.122
                                                                                                                                                                                                              tags.crwdcntrl.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              67.202.105.32
                                                                                                                                                                                                              de.tynt.comUnited States
                                                                                                                                                                                                              32748STEADFASTUSfalse
                                                                                                                                                                                                              23.32.184.20
                                                                                                                                                                                                              contextual.media.netUnited States
                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                              142.250.184.206
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              192.132.33.68
                                                                                                                                                                                                              bttrack.comUnited States
                                                                                                                                                                                                              18568BIDTELLECTUSfalse
                                                                                                                                                                                                              142.250.186.98
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.64.146.152
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.22.75.216
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              216.58.212.131
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              51.38.120.206
                                                                                                                                                                                                              unknownFrance
                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1545545
                                                                                                                                                                                                              Start date and time:2024-10-30 16:59:27 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                              Sample URL:https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:16
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:SUS
                                                                                                                                                                                                              Classification:sus22.win@64/198@551/983
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 74.125.71.84, 142.250.185.142, 34.104.35.123, 142.250.185.232
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • VT rate limit hit for: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file
                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                              {
                                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                                  "third_party_hosting": true
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: URL: https://www.mediafire.com
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "prominent_button_name": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": true,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "prominent_button_name": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": true,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "PDF (.PDF)",
                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": true,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "MediaFire"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "MediaFire"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "MediaFire",
                                                                                                                                                                                                                  "Adobe Reader",
                                                                                                                                                                                                                  "Infix PDF Editor"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "prominent_button_name": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": true,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "prominent_button_name": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": true,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "MediaFire"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "MediaFire"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "prominent_button_name": "DOWNLOAD (41.89MB)",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": true,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oe1o4pe68pow9y5/SDP-220104.pdf/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "MediaFire"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:00:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9893041555555397
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:15C21655A9B0F8BAA97DA7522B06A4DB
                                                                                                                                                                                                              SHA1:1BC4A9E37E903418494B6C20FC63F3153F9823E9
                                                                                                                                                                                                              SHA-256:0AB445C36BA0B3BA2A0D5AD6A2741711ACCD32F6C48D7FFEE0D8CD9792D38867
                                                                                                                                                                                                              SHA-512:94660E52CB00DEFE7E779DEF265D3A43FA38E3E7102EBFA2596003D61A0B2AD77EBEC528ABE68D0210A7C3CF4A28CE10A3C13C9BB9CC5E93B28A5A77D31FA799
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....A.f..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Yw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:00:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):4.006257032722373
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D58058D1FAF9BF7E41A6978AC5241D2B
                                                                                                                                                                                                              SHA1:182A7395B252FF2289DD06DF943AE4E106D69495
                                                                                                                                                                                                              SHA-256:5529AE8E0F79C05C30528B1FD44578EFE88277DCF47BD449F3690DE67CC2DEAD
                                                                                                                                                                                                              SHA-512:73B6256707F2C104BA714736FBF0A4CB0FD4BD44327477D6A8BA868D18F76B4798E3852927151BCF304312C87B145E86683736B36F259FF093037F819253E248
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....HY..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Yw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                              Entropy (8bit):4.013698078816745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D3CC4848F81947A4B6880003DCA91634
                                                                                                                                                                                                              SHA1:477285E34F147D3D0ED6C54145B333EFF0F69776
                                                                                                                                                                                                              SHA-256:697E8901EA5264AC4414A569A2022FB7AE110ACEA55C515E2B0501B454A64162
                                                                                                                                                                                                              SHA-512:FA93A04F552C210E22EB0D50A5DEB47C7E087E304FBBD045632A36B1F65477D3FB76DDEA9B6B4A7F80E56E1CE4ACDF651C2FF2F58E465D01AE6DF3168BD6D123
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Yw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:00:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                              Entropy (8bit):4.001003442619534
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A46093F8F1F0D5F43A80D103B2237F67
                                                                                                                                                                                                              SHA1:0F02BC87A628EEBF9495CF90E62DBBB67C19A92F
                                                                                                                                                                                                              SHA-256:AC1172F7671452237D4CCCB0091AF10DFB49ECB3CBB8186BAC1731741A4FB777
                                                                                                                                                                                                              SHA-512:772A6A008ACA2E42726F64D9C77FCD54E27033FBBE2FB90C510DC7BCDFDF8EAE183AE0BC4678730CDD7293D7C08E9498C63B1E8F1D6EB45648138C78FA5C0B02
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....Y.S..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Yw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:00:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                              Entropy (8bit):3.993569229916694
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C4872A15C51F60D51D34E2AE93C24435
                                                                                                                                                                                                              SHA1:E68679E8644EC5037DFB943ACFB0668388D0ABF4
                                                                                                                                                                                                              SHA-256:A7A7B52F073BCE6BC124DC823D650531CA973BB73FFED08ED7B8E13735AA224A
                                                                                                                                                                                                              SHA-512:28F0B107644F9F61B70C10CD4982FB09C2209CADA807575636328D3A5B631F6A262BB77AE296B486B1F87EDABB9FA7A0E1BEBB75454CAAE9C73EB22A9C198A6F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....M`..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Yw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:00:02 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                              Entropy (8bit):4.002318136089689
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FCDB22FF6512075972A8FAF4885D6228
                                                                                                                                                                                                              SHA1:DC9E05C1292B964FC86B9B4C85CFCAF06D3BDFAB
                                                                                                                                                                                                              SHA-256:4A2F276BE82E1FC1C65393EFFE06B3A22213471C9EE6A78CFDD603F2A525C303
                                                                                                                                                                                                              SHA-512:39166D43A94D7510403CBCDF77DADB9807072357997B0F38A11FDF510284620C13111B0790FD6837C4C9971E0523AD95C8D399D6209369853588DD2D045A9ECE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....~.I..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Yw.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PDF document, version 1.7, 9 pages
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):0
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CF3B48EDDF020EEBD5371984AEAE5D4D
                                                                                                                                                                                                              SHA1:E49A342B734522857A8B831E986C2D49CE54EF9E
                                                                                                                                                                                                              SHA-256:532CB13783BCE36A7F857B00DC09629B70A7B1265F5560B72BA8DE2E48E0BDED
                                                                                                                                                                                                              SHA-512:5997A7C08E2FB6CF571A87B2658A022DC1BDA7A8CD5D175054E1503FA564612F852D6B23DAD82E21E279C80255294EFCD525AEF9CB9EF4CD25ECAC62E4B8F482
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:%PDF-1.7.%...1 0 obj<</CreationDate(D:20240618174525-04'00')/ModDate(D:20240619122034-04'00')/Author(snicholson)/Creator(Bluebeam Revu x64)/Producer(Bluebeam PDF Library 21)>>.endobj.2 0 obj<</Type/Catalog/Pages 3 0 R/Version/1.7/PageLabels 1801 0 R>>.endobj.3 0 obj<</Type/Pages/Kids[1800 0 R]/Count 9>>.endobj.4 0 obj<</Type/Page/Parent 1800 0 R/MediaBox[0 0 2160 3024]/Contents[2322 0 R 2323 0 R]/Rotate 270/Group<</S/Transparency/CS/DeviceRGB>>/VP[<</Measure<</Subtype/RL/A[<</C 1/U( )>>]/D[<</C 1/U( )>>]/X[<</C 0.27775/U( )>>]/R( )/Type/Measure>>/Type/Viewport/BBox[391 1854 1295 2889]>><</Measure<</Subtype/RL/A[<</C 1/U( )>>]/D[<</C 1/U( )>>]/X[<</C 0.27776/U( )>>]/R( )/Type/Measure>>/Type/Viewport/BBox[197 272 2103 2940]>><</Measure<</Subtype/RL/A[<</C 1/U( )>>]/D[<</C 1/U( )>>]/X[<</C 0.01389/U( )>>]/R( )/Type/Measure>>/Type/Viewport/BBox[2108 747 1411 747]>><</Measure<</Subtype/RL/A[<</C 1/U( )>>]/D[<</C 1/U( )>>]/X[<</C 0.69414/U( )>>]/R( )/Type/Measure>>/Type/Viewport/BBox[265 8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PDF document, version 1.7, 9 pages
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43923345
                                                                                                                                                                                                              Entropy (8bit):7.997609187284935
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CF3B48EDDF020EEBD5371984AEAE5D4D
                                                                                                                                                                                                              SHA1:E49A342B734522857A8B831E986C2D49CE54EF9E
                                                                                                                                                                                                              SHA-256:532CB13783BCE36A7F857B00DC09629B70A7B1265F5560B72BA8DE2E48E0BDED
                                                                                                                                                                                                              SHA-512:5997A7C08E2FB6CF571A87B2658A022DC1BDA7A8CD5D175054E1503FA564612F852D6B23DAD82E21E279C80255294EFCD525AEF9CB9EF4CD25ECAC62E4B8F482
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:%PDF-1.7.%...1 0 obj<</CreationDate(D:20240618174525-04'00')/ModDate(D:20240619122034-04'00')/Author(snicholson)/Creator(Bluebeam Revu x64)/Producer(Bluebeam PDF Library 21)>>.endobj.2 0 obj<</Type/Catalog/Pages 3 0 R/Version/1.7/PageLabels 1801 0 R>>.endobj.3 0 obj<</Type/Pages/Kids[1800 0 R]/Count 9>>.endobj.4 0 obj<</Type/Page/Parent 1800 0 R/MediaBox[0 0 2160 3024]/Contents[2322 0 R 2323 0 R]/Rotate 270/Group<</S/Transparency/CS/DeviceRGB>>/VP[<</Measure<</Subtype/RL/A[<</C 1/U( )>>]/D[<</C 1/U( )>>]/X[<</C 0.27775/U( )>>]/R( )/Type/Measure>>/Type/Viewport/BBox[391 1854 1295 2889]>><</Measure<</Subtype/RL/A[<</C 1/U( )>>]/D[<</C 1/U( )>>]/X[<</C 0.27776/U( )>>]/R( )/Type/Measure>>/Type/Viewport/BBox[197 272 2103 2940]>><</Measure<</Subtype/RL/A[<</C 1/U( )>>]/D[<</C 1/U( )>>]/X[<</C 0.01389/U( )>>]/R( )/Type/Measure>>/Type/Viewport/BBox[2108 747 1411 747]>><</Measure<</Subtype/RL/A[<</C 1/U( )>>]/D[<</C 1/U( )>>]/X[<</C 0.69414/U( )>>]/R( )/Type/Measure>>/Type/Viewport/BBox[265 8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6621
                                                                                                                                                                                                              Entropy (8bit):5.184730680775726
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2BF6769DE8D501585E493CC32831E0FE
                                                                                                                                                                                                              SHA1:C626BD99F8338A0BA701209F745E070965146D34
                                                                                                                                                                                                              SHA-256:957261CEA91685EF8C41787C3745E52CE140B80600CF5BD80ADA18986293FDA5
                                                                                                                                                                                                              SHA-512:CADB2A2FDF181BA4F7D1C0DD89EA9F769791A3CD0EC4B07D1F13FC28B1C40914DACD344B84144DE6FBFD2F4434167C5721F2358FB88931F01341C0FF4B985A48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/ezicsticky.js?gcb=195-12&cb=233
                                                                                                                                                                                                              Preview:try { __ez.fads.incontentSticky={divsDisabled:[],loaded:true,isIncontentStickyOff:false,log:__ez.fads.log,ezoicFixedClasses:['ezoic-ad','ezmob-footer','ez-sidebar-wall','ez-sidebar-wall-ad','ez-video-container','ezoic-floating-bottom'],init:function(){if(document.readyState==='interactive'||document.readyState==='complete'){__ez.fads.incontentSticky.CheckIncontentSticky(false);}else{window.addEventListener('load',function(){__ez.fads.incontentSticky.CheckIncontentSticky(false)});}.document.addEventListener('DOMContentLoaded',function(){__ez.fads.incontentSticky.CheckIncontentSticky(true)});setInterval(function(){__ez.fads.incontentSticky.ResizeAlteredElements();},5000);},reset:function(){this.divsDisabled=[];this.isIncontentStickyOff=false;},isAllowedSticky:function(parentElement){const descendants=parentElement.children;for(const element of descendants){if(this.isAllowedFixed(element.classList)){continue;}.var style=window.getComputedStyle(element);if(style.position==='fixed'&&this.is
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):213253
                                                                                                                                                                                                              Entropy (8bit):5.534246287263994
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:90498D0DF023FC323ADFF65ABC8DB72C
                                                                                                                                                                                                              SHA1:62C3E09A5EC3CB6AFBC8E873AD16A13902932D44
                                                                                                                                                                                                              SHA-256:232DA460BF6CC0F5856AE47860D488F885402D0A6C593961B208443C225D0878
                                                                                                                                                                                                              SHA-512:1AC6548BD6E4B3C68887ADCC49D207E83F8FFDE80280BF86692EA8209E446EF25388396BCF365E2AF92D10E2C6E80551B5FB4D9E95D3F7D2774ECACB72FF8914
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-829541-1
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.7787821185761667
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9C27322AECA3372F72ABDF6CE2D4AA53
                                                                                                                                                                                                              SHA1:DFC16F9DF42C244E60D6BD3FF553378AC80503E5
                                                                                                                                                                                                              SHA-256:535D0501A30158679FAED287617DBCABFFE8FEFDA9FC168B5BDB962AF6FB857A
                                                                                                                                                                                                              SHA-512:4E95278CDF085152C33F5D83FEAE30F94F554FE86A00B4FF00DD7FD34E4CA3D4A8B18CAEC874E7105F9FFF35ED70F65651809BDC3B9C66A9173AE668505133D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=3188032860466988&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=22&didk=1697938527&sfv=1-0-40&rcs=5&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304024266&lmt=1730304024&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D8576445594966659%26eid%3D8576445594966659%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D6%26at%3Dbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D1%26tap%3Dmediafire_com-box-2-8576445594966659%26eb_br%3Dzero%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D0%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D0%26reqt%3D1730304024262%26adxf%3D1%26ss38%3D1%26ss9%3D1%26nocompoverride%3D1&adks=3863269515&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJT22Oa8tokDFWiS_QcdTW0kZQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.815221013156434
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DD94392D5712D758AEACBB7C4DF6EFB3
                                                                                                                                                                                                              SHA1:AEC7E99B1AEF061B6299247E9E901A7EFF665466
                                                                                                                                                                                                              SHA-256:F93B3CE6CB0C489501669C0B67CD64865AFCA7DE89D167537CD575103FDB74DF
                                                                                                                                                                                                              SHA-512:B46C10B4A0C1518136FE9084A8406DC21EFA37719997AF6751A997B25C62EA31654DD0D8B1A111541E7874240390E1946B7CAB5F5F7B8F4C01E639A3F3A601FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMGnxOS8tokDFQqT_QcdOp0lTw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                                                              Entropy (8bit):5.379675189016854
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4DA3CE4803F1D62E950FC782BA1846E7
                                                                                                                                                                                                              SHA1:DA726FD9B5496AF77FFACE6197C481DF1ADC9979
                                                                                                                                                                                                              SHA-256:EE2BFC8154724D1233B96FE671CAC59EF84D85A6B41253DD15F553A23A748B8F
                                                                                                                                                                                                              SHA-512:32E133602BF7786CECB96D653B12DF58DDB1E7E5A63C60B6DD8408FA11B8C20822DAB1E7E726616E4B4689750B0D624818EDB31D8C54601F5FEDDE6F7A11912F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=84663c97d72ebbf4:T=1730304019:RT=1730304019:S=ALNI_MZVKX2bOIL6vLUWpds4HvbENPNO9Q",1764000019,"/","mediafire.com",1],["UID=00000f6330318198:T=1730304019:RT=1730304019:S=ALNI_MZfA2JAv9fWD5b23O8gUWpFtEBO4A",1764000019,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNe8vuO8tokDFRKb_QcdeEwemg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMlPM-tcmnixqr_SubbueNrSE675ySKj-Fa7hEGoMvy7uSXl9HPtgtIAY0QBluIu2nkoAIzQUBZOmYSXx-M03wFJC1w0tBJ_L3peH2QKkQvHC6QWEOYVR8g4zaVyU-he-Z2WQ",null,null,1,null,null,null,[["ID=1241ba296f3ba2d3:T=1730304019:RT=1730304019:S=AA-AfjbeAFK5tCKfe1D1LKf0-NRV",1745856019,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8388746360609463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:42490C1099CCBB6B85A38EE99ED778F2
                                                                                                                                                                                                              SHA1:66841BC05C9A2A32EF561BCADD364BC1F2B977EB
                                                                                                                                                                                                              SHA-256:A19FBA218C97FF4C541CF8D9909F2217A2EFF754730AC089EB87BA38FD6A1DF9
                                                                                                                                                                                                              SHA-512:CD6EFACA564D81AF39A89677D8E4C933424F87E7111E0316ECC79A816A18D7DB13E7C69B7607E4E6B8031C61093EA65CA29CFD5F41DB8128F1AB69B4479659B8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=3913913156979231&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=26&didk=46178465&sfv=1-0-40&rcs=8&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304062735&lmt=1730304062&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D9%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3De2195fcdbbb593f7fa040d51c2eaea6c%2C2e8b8c60843e52e5aaa1e3a52287a2bb%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D8%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D14%26reqt%3D1730304062728%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPOshPm8tokDFb2JgwcdkhU7Qw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ads.yieldmo.com/v000/sync?pn_id=unl&id=OPTOUT&us_privacy=1---
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):772
                                                                                                                                                                                                              Entropy (8bit):5.096593731002918
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2C3E628D975901DB70C1C4F9C6F9B130
                                                                                                                                                                                                              SHA1:85558DD74620E18EC7626939AA783B9444D1F3DF
                                                                                                                                                                                                              SHA-256:8290691170D21B0FCE8976E05CC6B424D6187062EC9C2268458CC48F922537B7
                                                                                                                                                                                                              SHA-512:C30355BA261D406A599CEDC8489BE0425B01F349EFDDA1979A9DA3D0773AFBE45CA02E671E21ECB07EFF5D7A9A353A22B3B2D00D6A17AD48857A63ECD56CE30C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=4416225622183976&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=4&didk=46178465&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304016194&lmt=1730304016&adxs=268&adys=1117&biw=1263&bih=907&scr_x=0&scr_y=300&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&td=1&egid=52389&topics=1&tps=1&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYzOuf8a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YzOuf8a0ySABSAghkEhQKBW9wZW54GIfyn_GtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3D6d82aebae6bcefcae8983b0dcc92cec9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D500%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291&adks=2327513759&frm=20&eoidce=1
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=66d63a6dbbced0f9:T=1730304018:RT=1730304018:S=ALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA",1764000018,"/","mediafire.com",1],["UID=00000f63300731dc:T=1730304018:RT=1730304018:S=ALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw",1764000018,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLPP7OK8tokDFcGT_Qcdlw0JQw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=34659546e40b1c41:T=1730304018:RT=1730304018:S=AA-Afja9xBcw6LpvStaVxhitssoE",1745856018,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8497666042329075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:112D60EC74C445FEBB0B7141D8388181
                                                                                                                                                                                                              SHA1:5BD243AD775095F82D19D644E58DB91B35AA4040
                                                                                                                                                                                                              SHA-256:A8C6899D51CD4CCC0595E3BE089C3B1F36F2EDA90AF96144EB96810F5D1709C5
                                                                                                                                                                                                              SHA-512:82D6B00112D257B8907284E1095E8D546D54EFC974B6A8C4B216323BBF7424F82955A74595B9B750F2159B1EAE51BF0F83FA12F7143232992954FD2AAEADB928
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=1207934835660633&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=14&didk=46179496&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304020969&lmt=1730304020&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D4048672572980589%26eid%3D4048672572980589%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4048672572980589%26eb_br%3Dea7c242a89c8cb1608366a3d063fa70d%2C527e52c10635ac8136a4c84094ee49a8%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D5%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D70%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D160%26reqt%3D1730304020965&adks=1261706503&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CK_Aj-W8tokDFdAqVQgd0mEYtw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1047
                                                                                                                                                                                                              Entropy (8bit):5.410826038895133
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C4ACFC681EAE8F606277F9C06F847E3F
                                                                                                                                                                                                              SHA1:8B5906D9D797E38829682787D25FBAFA82998ADE
                                                                                                                                                                                                              SHA-256:833910855A8D2BF1CC3DB3C4C0D204EA63EF403683CB72DF6B813E0A09FBDE12
                                                                                                                                                                                                              SHA-512:759A04385726D118B067B270E124BFAB6DCDBAF0D40A77A1E5E933976A7E1A701E836C5026F95C44E6B8D930109EB01CEB62DD25AEA9DFDE49840E025E677B68
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ads.yieldmo.com/pbcas?us_privacy=1---&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                              Preview:<html>.<body>.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?extinit=0&userid=$UID&pn_id=an&us_privacy=1---" style="display: none;" border="0" height="1" width="1">.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VeLUDDDqqTDMCRFhQp6t&us_privacy=1---" style="display: none;" border="0" height="1" width="1">.<img src="https://wt.rqtrk.eu?pid=fc4e1fcf-7b7a-41b5-a689-0f1570fe8fea&src=www&type=100&sid=0&uid=VeLUDDDqqTDMCRFhQp6t&cb=1730304021372&url=https://www.mediafire.com/&us_privacy=1---&gdpr=0&gdpr_consent=" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D&us_privacy=1---" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VeLUDDDqqTDMCRFhQp6t&us_privacy=1---" style="display: none;" b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3648), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3648
                                                                                                                                                                                                              Entropy (8bit):5.076333613444916
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E8951F532A3278F01767C77CA9C5C6E8
                                                                                                                                                                                                              SHA1:DBCEF5A57C1A42373CC186EA0A5D429E3AA2404C
                                                                                                                                                                                                              SHA-256:BB947597B409A7F8B7C3751C6DEFA7208A7B55881C09387BCF5BE94572DBF633
                                                                                                                                                                                                              SHA-512:6356A6B345153A6AE823008479E4ED161E52B00547E957BE84A2D605BBAA27EEB9BA95B87159CB6D422CB8223B74FBE56D9702335CE7EC0A6E0768DDBFA5872B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(()=>{"use strict";class e{constructor(){}fireEvent(e,t,i){var n;if("createEvent"in document){if((n=document.createEvent("HTMLEvents")).view=window,"object"==typeof i)for(const[e,t]of Object.entries(i))n[e]=t;n.initEvent(t,!1,!0),e.dispatchEvent(n)}else{if((n=document.createEventObject()).eventType=t,"object"==typeof i)for(const[e,t]of Object.entries(i))n[e]=t;e.fireEvent("on"+n.eventType,n)}}}const t="is";class i{constructor(t){t=t||{};this.config=this.setFromConfig({enabled:!0,useVignetteLoader:!1,fireEventName:"ezCMPImpression",impressionSource:"cmp",loaderElementId:"ez-cookie-loader-wrapper",urlAddition:"utm_content=cmp-true",disableFloor:!1},t),this.eventFirer=new e}_urlUpdater(e){return-1==e.indexOf("?")?e+="?"+this.config.urlAddition:e+="&"+this.config.urlAddition,e}setFromConfig(e,t){var i={};return Object.entries(e).forEach((e=>{let[n,s]=e;i[n]=n in t?t[n]:s})),i}fireImpEvent(e,t,i){var n={slot:e,key:t,value:i};this.eventFirer.fireEvent(document.body,this.config.fireEventName,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                              Entropy (8bit):3.085055102756477
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E1B468C52D580BB0C563F7DDAC593474
                                                                                                                                                                                                              SHA1:D41AF16632A19F7BEB11A6471387F576EB3D3BA7
                                                                                                                                                                                                              SHA-256:179F1CEA3A0D7D6A99E2A7C10A0B27AE9831C71978051A3EDB0743203DA8C10A
                                                                                                                                                                                                              SHA-512:95E27DC11252999AF74B28CF6D96EDAB1AC69861A59BF72B6E2DFC63E790FA9D9D43DCC57E68622BD9DA021948F3E92EBCAA8891D32285C9EB78F82AE8CD6778
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:missing_event
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3357
                                                                                                                                                                                                              Entropy (8bit):4.584804289234705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B3BB5BF9102F80054D199F293046DB84
                                                                                                                                                                                                              SHA1:DA895FAF7E3BE63D6F966C5651068954483F74DD
                                                                                                                                                                                                              SHA-256:8539C91AE0A82F8CAB27D481EA38AC4E66D1E5B36701FE295BCBA4399B9255BD
                                                                                                                                                                                                              SHA-512:563AC8D5546E50ACB2E895685D1CB0EDC4EDF50452E8629C46E7CB18460C714B66366658F24F0E705D1AB631F4E17E0947083F7DE854A32B4E1E1298DC5F29C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="294" height="42" viewBox="0 0 294 42"><defs><style>.cls-1{fill:#07f;}.cls-2{fill:none;}.cls-3{fill:#fff;}.cls-4{fill:#0e2866;}</style></defs><title>mf_logo</title><g id="full_color"><g id="flame"><path class="cls-1" d="M21.91,9.26a51.47,51.47,0,0,1,9.33,1c2.91.54,5.85,1.55,8.83,1.54,2.28,0,4.12-1.59,4.11-3.53S42.32,4.7,40,4.71a13.35,13.35,0,0,0-3.9.65c.33-.24.66-.48,1-.69A26.14,26.14,0,0,1,52.19,1C57.81,1.26,63.66,3,68,6.72a19.89,19.89,0,0,1,6.62,17.82A19.75,19.75,0,0,1,62.45,39.62,24,24,0,0,1,48,40.14c-6.21-1.57-11.64-5-17.48-7.53a46.86,46.86,0,0,0-10.57-2.68H20a9,9,0,0,0,4.11-.7c1.73-.83,1.72-2.83.82-4.29-1.07-1.74-3.23-2.45-5.09-3a24.36,24.36,0,0,0-10-.49A15.06,15.06,0,0,0,3,23.94,5.67,5.67,0,0,0,1.2,26.16c3.08-8.54,9.2-7.58,13-9.92a2.16,2.16,0,0,0-1.57-3.93,7.24,7.24,0,0,0-2.92,1.46l-.86.65S11.9,9.26,21.91,9.26Z"/><path class="cls-2" d="M24.93,24.82l0,0,0,0Z"/><path class="cls-3" d="M24.84,24.73l.06.06Z"/><path class="cls-3" d="M57.3,1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8437894083859394
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CA218D764692F2695330C01AED99DD81
                                                                                                                                                                                                              SHA1:A0E61C0DE59F6778C0EFFEDEEB198896D118B7CB
                                                                                                                                                                                                              SHA-256:8A751FF8BFE7B7D52207BE815EF203BC659C86EC371D10891929F8227D31B74F
                                                                                                                                                                                                              SHA-512:3676FEF452D2B4E4B69E7CDE36AD82A2F3E036E129E3E8022D71AA0B8391D5E5E736CA238D768E18711DDADB579A0BE54990B531DEE28C3F208074AEB08FCA04
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLzKh-e8tokDFY6LgwcdPPAdYQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1781)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22245
                                                                                                                                                                                                              Entropy (8bit):5.285371233096181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3C9B909835ACED999D5B924A966E1053
                                                                                                                                                                                                              SHA1:A80E7CCFCC15BB9516CB8D2795E30D372086750E
                                                                                                                                                                                                              SHA-256:2DC16124BC1C0A75488CADC185664B83C9C4CBCC81A833575F9C7DCA59C027EE
                                                                                                                                                                                                              SHA-512:3FE91980B05859906BCE30BD4BF0BE07680FB14A2CE0100E3A80D1115EFBE84AD0900F0F7DA492A6EFE707830DCA83E349641780BFB9E2A9CAB42E26DD0702F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/ezadloadhb.js?gcb=195-12&cb=233
                                                                                                                                                                                                              Preview:try { __ez.fads.adLoadHB=(__ez.fads.adLoadHB&&__ez.fads.adLoadHB.loaded===true)?__ez.fads.adLoadHB:{loaded:true,timeoutSet:false,auctionStatus:{},version:1,maxFloor:2,log:__ez.fads.log,lastAuctionTimes:{},bangerName:'IL11ILILIIlLLLILILLLLIILLLIIL11111LLILiiLIliLlILlLiiLLIiILL',minTimeBetweenAuctions:20000,hbIds:[],init:function(vp_ht,doc_ht,version){__ez_fad_pb();this.version=version;this.initFeatureMap();},reset:function(){this.auctionStatus={};},cleanupAdData:function(divId){this.hbIds=this.hbIds.filter(function(id){return id!==divId;});delete this.auctionStatus[divId];},LoadAd:function(ids,count,floors,timeout){this.log('HB Loading ad: ',ids,count,floors);if(!Array.isArray(ids)){ids=[ids];}.if(isNaN(count))count=0;if(count<1){floors=this.convertBr1ToHBFloors(floors);}.this.log('HB Loading ad: ',ids,count,floors);this.setTimeout(2000);var slots=[];var alreadyRunning=[];for(var i=0;i<ids.length;i++){var id=ids[i];if(!this.isAuctionRunning(id)&&this.isLongEnoughBetweenAuctions(id)){var
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8296705552578976
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:278AD3DBD8AD8B39517E424F039451B9
                                                                                                                                                                                                              SHA1:AA65B691B22D1D68D6D47A07D1BCE8D218C94D96
                                                                                                                                                                                                              SHA-256:3B18352BAEC82ED51BBDD542D12F4E0344C6C0497FF35302F12FF11CCEE28C74
                                                                                                                                                                                                              SHA-512:5B89E70C579AAC88B0F977FBB2DD5EA53A2E31E8A7725AE6DB60FD2649149D240304CF18862498A6F8C0F49B9FC0505219253B674644E4486D62A718B0F3C610
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=1980026499435821&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=28&didk=46178465&sfv=1-0-40&rcs=10&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304065983&lmt=1730304065&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D11%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3Dff65489184a8bd745b588323ab1b4e22%2Cb6c98a8bb15764f1c4ee331dcb724178%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D2%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26lb%3D4%26reqt%3D1730304065979%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMz-y_q8tokDFV2hgwcdp207rQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (28334)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):105893
                                                                                                                                                                                                              Entropy (8bit):5.490216591596258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:80757069D14A654141214B3483B43612
                                                                                                                                                                                                              SHA1:457D3E7FD1D8CDEBDEB1AEA04E38399F1D3B1898
                                                                                                                                                                                                              SHA-256:FB43DC178B30C5C943A63422D1A57FF234E38DB0065857313B119103079D6FD0
                                                                                                                                                                                                              SHA-512:1FF66C42C82D11FDB7E65F28A742485E7C9F09BE88B8EBA025AC1AED0BCB233A0E308C9613E28A832383BDBCBAD10990B68F45D2BDD3F15AD08C30A39AA66646
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3454
                                                                                                                                                                                                              Entropy (8bit):5.249105620396331
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B5E52CD5B1EF061AB0A57EA69060BD6E
                                                                                                                                                                                                              SHA1:98D68499A855E0097D742DBF15C475AF3219528F
                                                                                                                                                                                                              SHA-256:DA5E4D6312393198A636EDA8E91CF1BAA0750E7188AD9066D212F2755F96D4FC
                                                                                                                                                                                                              SHA-512:820CA21F980B24950B7A8487194490BAD9860A18B501BDED02BF37AF049614B12FB2591D66A5BE4392E24193B83BE899BA6316E93A5DAE11BCC5DBF17947485F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/ezadfilled.js?gcb=195-12&cb=233
                                                                                                                                                                                                              Preview:try { __ez.fads.adFilled=(__ez.fads.adFilled&&__ez.fads.adFilled.loaded===true)?__ez.fads.adFilled:{loaded:true,log:__ez.fads.log,version:__ez.fads.version,filledTimes:{},filledRates:{},filledData:function(id,cpm,retries,refreshCount,ssid,avgcpm){if(isNaN(avgcpm)){avgcpm=0;}.if(typeof refreshCount=='undefined'){refreshCount=0;}.this.id=id;this.cpm=cpm;this.time=new Date().getTime();this.retries=retries;this.refreshCount=refreshCount;this.ssid=ssid;this.avgcpm=avgcpm/100;},AdFilled:function(id){this.log("ad filled",id);if(__ez.fads.addedDivs.indexOf(id)==-1){this.log("not handling this div",id);return;}.for(var i=0;i<__ez.fads.libraries.length;i++){var name=__ez.fads.libraries[i];if(name=='adFilled'){continue;}.if(typeof __ez.fads[name]!='undefined'&&__ez.fads[name].loaded==true&&typeof __ez.fads[name].adFilled=='function'){__ez.fads[name].adFilled(id);}}.__ez.fads.removeEligibleAdRefresh(id);if(__ez.fads.isFloating(id)){setTimeout(function(){if(!__ez.fads.callLibrary('adFilled','IsFill
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):71911
                                                                                                                                                                                                              Entropy (8bit):5.3893612391433345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:924AA15A94D911802C32AA7674C71B25
                                                                                                                                                                                                              SHA1:097E40B35671D4D6BB6D79E7652BF689949C1D14
                                                                                                                                                                                                              SHA-256:491E13490C1963748BD5EEA66C44D13266D050FDE386CD2122B04C45387D963C
                                                                                                                                                                                                              SHA-512:213AD59AE6FAADF7A03379E3C84CDB011F53A756B716F044DD3F0FD549B3E18F87E42D006025887DB34B7CB247940CE78F918903D2161BB0E666E82997B3F01E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/973535300821278?v=2.9.174&r=stable&domain=www.mediafire.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):51223
                                                                                                                                                                                                              Entropy (8bit):3.7811623450943674
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8A6BB43720E9C07A6E5B74DCC7D78158
                                                                                                                                                                                                              SHA1:1AE8CD3E377442ED336B7DF216370E91DC5D1360
                                                                                                                                                                                                              SHA-256:05CFE92D9794A54258A19BFEC7AE0FAA73F61B66416983136594B4F95BB114DD
                                                                                                                                                                                                              SHA-512:6C56ADDB788C19CFE36D7F745721E61782082E93844964C9992C30E7F3F52D85C59EED5FECF9FD5856166D0219FB96B134CDD4A776057842C7D8BA25630593E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg id="highlight_continents" data-name="highlight continents" xmlns="http://www.w3.org/2000/svg" width="402" height="210" viewBox="0 0 402 210">. <defs>. <style>. .cls-1 {. fill: #fc8d59;. }. </style>. </defs>. <title>continent-na</title>. <g id="north_america" data-name="north america">. <path id="path2407" class="cls-1" d="M164.789,5.606c-1.256.068-3.325.17-4.58.221a26.178,26.178,0,0,0-2.8.22,4.476,4.476,0,0,1-.933.068l-.424-.051.424.356c.339.272.373.34.135.357a.546.546,0,0,1-.407-.187.386.386,0,0,0-.424-.1.6.6,0,0,1-.56-.153c-.288-.271-.508-.322-.356-.067.068.1-.152.169-.509.169-.509,0-.61.051-.526.272s.034.254-.271.152c-.95-.271-1.561-.271-1.781.017-.2.289-.221.289-.221-.017,0-.288-.135-.3-1.916-.2-1.052.068-2.409.152-3,.2-.611.051-1,.051-.882-.017.407-.2.187-.407-.441-.407a1.48,1.48,0,0,1-.848-.2c-.136-.136-1.866-.2-6.005-.221-5.92-.034-7.837.068-9.041.475a2.408,2.408,0,0,1-1.391.085,3.79,3.79,0,0,0-1.629.034,18.54,18.54,0,0,1-2.256.254c-1.951.1-3.1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.7985398487339834
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:32768FCAE2A29B90FFAADE3172606506
                                                                                                                                                                                                              SHA1:69052FA5BC440FB48B3DADA54E75F02FA7198862
                                                                                                                                                                                                              SHA-256:A5647288293358C5401EE67E3DF44DE0A53277B4E320BC10DC307414A4392DD0
                                                                                                                                                                                                              SHA-512:EA846406F6DE775BF9120F421139482984BB353E6DC0A5E87BE95153E1189E7E3C7F2AB46E5876EC6A503D2433DAF2D1F0BE52520EFC886304094404E3633C3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO-i1fm8tokDFeuhgwcdQw4ZaA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                              Entropy (8bit):3.9297954712258907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                                                              SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                                                              SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                                                              SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lexicon.33across.com/v1/envelope?pid=0010b00002MpnPqAAJ&gdpr=0&src=pbjs&ver=9.15.0&coppa=0&us_privacy=1---&b=1&tp=oRNNruLB90h6rljM%2Fmlk9Ys8mg0ywIIvLWb4UBhKGrE%3D
                                                                                                                                                                                                              Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstqsChoYi08e0ok7xMnPE1g4j9oQC9LG19hk7eYUOogFwI730vwnCvK-T7VIDNxCH3xFT0cAWa3kcvoEIh5wLFjD6DWZzOBhF2kZOkDjGAeXq4m4RaPi6JKOS8smlMf-bPieR1n7U9mxiYv_PUxoGSEDLfX6VIOZOI7AKC1tu81ERDCRlDgwtxzFn4XeiuQZy9UFw&sig=Cg0ArKJSzElEkDsxwgBMEAE&id=lidar2&mcvt=1014&p=814,242,904,970&tm=1031.4000000000233&tu=17.60000000000582&mtos=1014,1014,1014,1014,1014&tos=1014,0,0,0,0&v=20241028&bin=7&avms=nio&bs=1263,907&mc=1&vu=1&app=0&itpl=19&adk=2327513759&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=4&r=v&co=2623682600&rst=1730304025040&rpt=1663&isd=0&lsd=0&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8567136633614645
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:515EC33F427AA8D4515213E68E5F6119
                                                                                                                                                                                                              SHA1:DDE0CBF84AA23FC775FFD1239CA5507047750C0E
                                                                                                                                                                                                              SHA-256:68FD28A5D99FB7B1AAB668DBBAF8D2F22DA5CCA097316BE73DBE7414AC3B1347
                                                                                                                                                                                                              SHA-512:7BC686E7099ECEE792413500178F4A9B25D3C7D09A3A97883581F04891D9FC8D1D1C324454F3728FA57A2467F7B681C4110AA459A3B34562D444BEC8A7B8D23D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPbOj-W8tokDFUGzgwcdfWQ8iA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9825), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9825
                                                                                                                                                                                                              Entropy (8bit):5.3525991250132225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2870474B027EB72496C8FBA523A6E4B7
                                                                                                                                                                                                              SHA1:5D2CC1DF7EBF3B79C4EB79AAF073A8DCA1C7C491
                                                                                                                                                                                                              SHA-256:2CA6EB4A4A6746B991E1437D373F2FC4EA6D99EBB9C4CC9258C992CFBBACAA43
                                                                                                                                                                                                              SHA-512:7B2D2CE8BEA3809E57279A52FA567F90D5FFB7BD9CF3877A7EF2B9FCE397AB290E55070025731A6C4AA95B9BF841282C1456812577FC430B5B5E85F9BAD3DF57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { !function(){function e(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||i(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function t(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function n(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=i(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,o=function(){};return{s:o,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}va
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):299
                                                                                                                                                                                                              Entropy (8bit):5.280052635092167
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:388940C42991EFD9EB33F133E3280696
                                                                                                                                                                                                              SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                                                                                                                                                                                              SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                                                                                                                                                                                              SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/FEppCFCt76d.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1109
                                                                                                                                                                                                              Entropy (8bit):5.27524428195527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FBE92038AA9B8D58FC93CFE47E2987AF
                                                                                                                                                                                                              SHA1:EEF8BD2A46F667BA964CB865285EC57502B894E8
                                                                                                                                                                                                              SHA-256:66F8ECD359CCF9D79AE9C4AD10312DE1A65DB446344B2667E54D604F25D3165B
                                                                                                                                                                                                              SHA-512:88FF32162819D0064D55FDF37427D7F19C26890B056284E4F9EF1CA208ED8FB36ED8E8BA1191800B01030459A8DF91D007C30E603AE50F357C50AC5F0F09FF4A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://the.gatekeeperconsent.com/cmp.min.js
                                                                                                                                                                                                              Preview:(function(){var getUrlParam=function(){var param="?force_regulations";var url=document.location.href;var results=new RegExp("[?&]"+param+"=([^&#]*)").exec(url);if(results==null){return "";}else{return decodeURI(results[0])||"";}};var xhr=new XMLHttpRequest();var consentUrl="https://privacy.gatekeeperconsent.com/consent_modules.json"+getUrlParam();xhr.open("GET",consentUrl);xhr.onload=function(){if(xhr.status===200){var json=JSON.parse(xhr.responseText);for(var key in json){if(json.hasOwnProperty(key)&&json[key]!==null){const ezCmpScript=document.createElement("script");ezCmpScript.src=json[key];var ezHead=document.getElementsByTagName("head")[0];ezHead.insertBefore(ezCmpScript,ezHead.firstChild);}}}else{console.error("Error: "+xhr.status);}};xhr.onerror=function(){console.error("Error: consent request failed:",error);};xhr.send();})();function __setCMPv2RequestData(){var browserLang=navigator.language.split("-")[0];window._CMPv2RequestData={"language":browserLang,"stylingLogo":""};}.fu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2146)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2235
                                                                                                                                                                                                              Entropy (8bit):5.667008903038584
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CCEB9A5494727451238DA4C9E23CD416
                                                                                                                                                                                                              SHA1:BAF64B9C389AB36F409F2AC46DA8E14AF184BDB8
                                                                                                                                                                                                              SHA-256:3E80DA0DE15C262236B42276A62514BD800417C5A56AB3B0FB56BDC63104AAE6
                                                                                                                                                                                                              SHA-512:E1337151D791BCF7191C575112E79D382E5FC32AE45271AF2FA62FB448960AF7018FD16EB5C36B04F3C081EE8BBDDB68FD5B964746BACD6C5DA60DBEDD28D4AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40018%26uid%3D
                                                                                                                                                                                                              Preview:<script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script>.<script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=e017d35d-5b56-4690-88ed-b09438c368cc&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De017d35d-5b56-4690-88ed-b09438c368cc%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De017d35d-5b56-4690-88ed-b09438c368cc%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{U
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):37035
                                                                                                                                                                                                              Entropy (8bit):4.939323707654456
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:78BA220259933F24DC696A3B1E085444
                                                                                                                                                                                                              SHA1:39C72D416A8564F5C2D9CFEE8C9DDD17CEA17807
                                                                                                                                                                                                              SHA-256:7BA1BC2084DEF769E77A7DBF97CD91D68FE6C6D55B5D183A7D36630DA8DA2B02
                                                                                                                                                                                                              SHA-512:B7622AF8523D9A31BA20AA960745E2A6DF4D1583B940A94C8380CF1D802ABFBFB1F183927DD457280F8F9477AFCF670BA17B80EB8F03884A867638F251AC2525
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg.xmlns="http://www.w3.org/2000/svg".xmlns:xlink="http://www.w3.org/1999/xlink".width="1656".height="24">.. Define SVGs -->. <defs>. search -->. <symbol id="search" viewBox="0 0 24 24" preserveAspectRatio="xMinYMin meet">. <path d="M0 0h24v24H0z" fill="none"/>. <path d="M18.65,17.03l-3.67-3.68A5.942,5.942,0,0,0,16,10a6,6,0,1,0-6,6,5.9,5.9,0,0,0,2.72-.65l3.81,3.8a.942.942,0,0,0,1.32,0l.8-.8A.942.942,0,0,0,18.65,17.03Zm-6.99-2.74A4.537,4.537,0,0,1,10,14.6,4.6,4.6,0,1,1,14.6,10a4.5,4.5,0,0,1-.64,2.33A4.6,4.6,0,0,1,11.66,14.29Z"/>. </symbol>.. sort -->. <symbol id="sort" viewBox="0 0 24 24" preserveAspectRatio="xMinYMin meet">. <path d="M0 0h24v24H0z" fill="none"/>. <rect x="11" y="6" width="10" height="2"/>. <rect x="11" y="10" width="7" height="2"/>. <rect x="11" y="14" width="4" height="2"/>. <polygon points="8 6 5 6 5 15 3.05 15 6.5 18.45 9.95 15 8 15
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.142069457963608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                              SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                              SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                              SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.822667847282018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DF32D2B94AFB93A9CC23A49ECB818294
                                                                                                                                                                                                              SHA1:6B02F42CE1692F542BC439EB403FBD52F184E039
                                                                                                                                                                                                              SHA-256:09334D6D718E662F1B51E26C7A2A10B768DC397BED75EA96325954A09FAA4491
                                                                                                                                                                                                              SHA-512:996152E90A257C5DE2EACC3B363DD7F6AEA2BBF8FD9BC4B334B87689732E005329B8D817EBCAAF6B3FBD1DA04D71B641B21BD67FD91DF68E92A9EBC501707D47
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=2698112315200302&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=15&didk=46192883&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304021032&lmt=1730304021&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D6390212818924933%26eid%3D6390212818924933%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-6390212818924933%26eb_br%3D295bc01864bf3dbd0117e0a3f7f6bc96%2C291d27313eb66c50243129b23df8a579%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D10%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D14%26reqt%3D1730304021028%26adxf%3D1&adks=2694534479&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIGyleW8tokDFQWhgwcdiL810g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (59101)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):59102
                                                                                                                                                                                                              Entropy (8bit):5.3964518471530685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9C96F3F53CD220A0E29019DE11D4AEB6
                                                                                                                                                                                                              SHA1:6277421E841E72FAF820E8D9B4298EA7369FB2E9
                                                                                                                                                                                                              SHA-256:B9E08F6575FF4B7B021C12FB49778C5B7992CD41CE7F766081B208DF8252A8F0
                                                                                                                                                                                                              SHA-512:B7B840B6BBEC232E9D3FF20C2C781EB3D6B7AAC50B505EA0DF1B9945D7B299F41212EEF5E71C8A55228F9D16FBB27A33FBEBC38A46BF0B4DBF5C56B68655E8AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://btloader.com/tag?o=5678961798414336&upapi=true
                                                                                                                                                                                                              Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=&google_gid=CAESEJ4-4edS5lk3pqIXu3wyZGc&google_cver=1
                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1043), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1043
                                                                                                                                                                                                              Entropy (8bit):5.125098595168552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E2A4F2AF4892330362E6F0FCF0B9CB39
                                                                                                                                                                                                              SHA1:A143171E11463E90A55B2A9C51C0DDD2BBCA132F
                                                                                                                                                                                                              SHA-256:8771ED68840F08FB50CDC0CFCBD81F4FF40662ED64A384B965870AE780BFC9F3
                                                                                                                                                                                                              SHA-512:AEAB2A6BF61BFF7FE8294796AE38C994623090A227D0DE8A5FE9096A799CC8EF6770B9CF918CED5645334A3A1DF03BA111C951EE40269A3C596A83046EE7DD49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/detroitchicago/reno.js?gcb=195-12&cb=2
                                                                                                                                                                                                              Preview:try { __ez.ce=new __ez.Pixel("/detroitchicago/ce.gif"),__ez.ce.TypePageview=1,__ez.ce.setPixelBuilder((function(e){return{t:e.type,id:e.keyId+"",n:e.name+"",v:e.val+"",iv:!!e.visible}})),__ez.ce.setFireConfig({urlParam:"e",withAutomaticFire:!0}),__ez.ce.AddEvent=function(e,i,n,t){var _={type:e,keyId:i,name:n,val:t,visible:!1};__ez.ce.Add(_)},__ez.ce.AddPageviewEvent=function(e,i){__ez.ce.AddEvent(__ez.ce.TypePageview,__ez.dot.getPageviewId(),e,i)},function(){var e=[];window.ezoicEvent&&Array.isArray(window.ezoicEvent.queue)&&(e=window.ezoicEvent.queue),window.ezoicEvent={queue:{push:function(e){e()}},add:function(e,i){var n={type:__ez.ce.TypePageview,keyId:__ez.dot.getPageviewId(),name:e,val:i,visible:!0};__ez.ce.Add(n)}};for(var i=0;i<e.length;i++)window.ezoicEvent.queue.push(e[i])}();} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/reno.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREE
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):772
                                                                                                                                                                                                              Entropy (8bit):5.023992671089528
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:352A34F3F056E46A7C6B981D2BEEE1C9
                                                                                                                                                                                                              SHA1:C0F0B78E0F6F6BA80EF19E3B1F56947FA1F3C6AD
                                                                                                                                                                                                              SHA-256:EB72037685E49128898B2D22D91603680D3FAC0F234E5446E80D7073FDA01B7E
                                                                                                                                                                                                              SHA-512:F347AC40F32C86EBB06D79603EFA6C525FD3EE9CD9E85CA515BAEC728956AC0E40B6072D7D3E6C75C860B0AB01643970BCC1F46A0716DB1E21C5D0A09455891F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=a1912c2de5b7f375:T=1730304020:RT=1730304020:S=ALNI_MZzmNG2uO4KsiCwnAphLad8FPjxdQ",1764000020,"/","mediafire.com",1],["UID=00000f448f122a30:T=1730304020:RT=1730304020:S=ALNI_MZ4t3s7D50r6rAC4Ut2UlaVYnz1NA",1764000020,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CN3J7eO8tokDFSOZ_Qcd5E0rXA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=ebdd922024d3191a:T=1730304020:RT=1730304020:S=AA-AfjaoVuF0ZM3P8ekJCYfSW5Bg",1745856020,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8294104280610273
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6838E2D65AB5F7A17E98638E30495463
                                                                                                                                                                                                              SHA1:9DBCDDDD78AF00519C5FB3CB6977F3D39B6418E0
                                                                                                                                                                                                              SHA-256:29FFFB694B9ECC8416AA06D469C9BAD8C5122CE5A1360455ECDC5DE4FC5BE881
                                                                                                                                                                                                              SHA-512:FFDF040A803FA962618B7DD1F2D8B8C03327CE0A82654A03CF5A004C1D635FE70D509DBAE41A62623E1384C0B40084C33B1546A6E331D828286D8048887049BC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=3520896383471490&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=12&didk=46178465&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304019752&lmt=1730304019&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3D534fb181871009a53a0e48bf40359a65%2C9ae587f95e95c876b7b76fd4c72a3838%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D180%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D260%26reqt%3D1730304019748&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPGWxeS8tokDFV-n_QcdGZsyiA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.769804355358144
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0C11510E2915DEA45FAD7C6877BCDB85
                                                                                                                                                                                                              SHA1:963D40217815CDB5E5EF2DC36A3395250887318B
                                                                                                                                                                                                              SHA-256:DAEA84B1A53EB4BFF17D328A3A237C69E60C7EC2860AC3298A49C0EAB4987527
                                                                                                                                                                                                              SHA-512:5A034ACC1C0E192D0D9906BD33DBC8B18993B3F63EBDC7F55AE71C5368B26A26D4C54DAA51CBE21483439BE358CCE7DE788DEE92720BEAD716948C3C4B08FE21
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMHK1-a8tokDFR8lVQgdW7wsAA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8422512327599567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:553D8C8AFB9436D34BA01349232C1C3B
                                                                                                                                                                                                              SHA1:1F38A7851DA4E0562E164F0AC716A048D5A4A5DD
                                                                                                                                                                                                              SHA-256:9A16CB72BDF87EB78B8BD94B20A88DCE07452AF96C5B099AB9CB4BB7869CF033
                                                                                                                                                                                                              SHA-512:47F325F195B8F9F1C7A97CE9225F030FC19718F21DE6813625D82B444994807D7D75110041CD55807E8EC494F2DCC54F530AC9C5671446D643B06989401A163F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=3306652036993992&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=19&didk=46192883&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304022980&lmt=1730304022&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D6390212818924933%26eid%3D6390212818924933%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D1%26tap%3Dmediafire_com-medrectangle-4-6390212818924933%26eb_br%3D295bc01864bf3dbd0117e0a3f7f6bc96%2C291d27313eb66c50243129b23df8a579%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D10%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D10%26reqt%3D1730304022974%26adxf%3D1%26nocompoverride%3D1&adks=2694534479&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CI-ui-a8tokDFdMCvwQdBHkMpA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.755328223016691
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D6A7F75CCCFA4B84A1C6EE3DF53C5324
                                                                                                                                                                                                              SHA1:EF11FE7CC8B7CDE17095F865F98023610E10256D
                                                                                                                                                                                                              SHA-256:F82ECF6BCB013461B0E992E126327D5E2D1C8679B37003D7C8F8152EC0965743
                                                                                                                                                                                                              SHA-512:0FB963E36F81BB27629F64FBD7761A8483059E5A0E74D6F12A63EFE8722FD48B05EA32DE4FDCB3982F051D0BAC1F379922E3F1520E6CACF31F117103BBF56ACB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMe5gua8tokDFUWY_QcdmxAlYw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1422), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1422
                                                                                                                                                                                                              Entropy (8bit):5.186659001337306
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:13147EA39E6ADFBF7AC43BED2A0E7F30
                                                                                                                                                                                                              SHA1:64084E4CA95F5101C73B30CA6A1DF5D4181C7E38
                                                                                                                                                                                                              SHA-256:8FFE347DBC10CB896AAE570117DD6D94FC1DDA80C74BF113544EFB340F106294
                                                                                                                                                                                                              SHA-512:4625AAD6411302910290B747DAC964C65D259AA419FEAA14D96AD05CFC37BA0CD9F3FD3953DED2A4CC9BBA8E54BC34CC07440A51E0B58ADADAFEA5AB5D6C6E85
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/detroitchicago/anchorfix.js?cb=27&gcb=195-12
                                                                                                                                                                                                              Preview:try { !function(){"use strict";(function(){var e=document.getElementsByClassName("ezoic-floating-bottom");if(void 0!==e&&e.length>0){var t=e[0],o=document.body.offsetWidth;if(t.offsetWidth>o)return t.style.maxWidth=o+"px",!0}return!1})()&&function(e){var t=document.querySelector("meta[name=viewport]");if(void 0===t||null==t)(t=document.createElement("meta")).setAttribute("content","width=device-width, minimum-scale=1"),document.getElementsByTagName("head")[0].appendChild(t);else{var o=t.getAttribute("content");-1==o.indexOf("minimum-scale")?o+=", minimum-scale=1":o.replace("/minimum\\-scale\\s*=[^,]+/","minimum-scale=1"),t.setAttribute("content",o)}}();var e=document.querySelector(".ezmob-footer");if(e&&void 0!==window.ezAnchorPosition&&"bottom"===window.ezAnchorPosition&&void 0!==window.ezAnchorDisableBodyPadding&&!window.ezAnchorDisableBodyPadding){var t=new MutationObserver((function(e){!function(){var e=document.querySelector(".ezmob-footer");if(e){var t=e.offsetHeight+10,o="import
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.828367684049445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5A7FF182467D2B96D5088F54484587C8
                                                                                                                                                                                                              SHA1:954BC5DD5F7CCAF6AF4FC02A96C1E43450B50A4F
                                                                                                                                                                                                              SHA-256:F30B6062848624248A1458E467D20C0FC19DD795492BBB4092E702CE109F5A32
                                                                                                                                                                                                              SHA-512:1B58FB87FAB1968DB5FDD75CD90ECD29C29CEC72808E82E314B515D4954D3F46F8BF6E7FED6CA939DF08F0E9CBBB7A39E77663C9A307AA70B2C7255A29FF093F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=3723724898906732&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=8&didk=46178465&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304018304&lmt=1730304018&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3D028fd4209634b3f030ec544d795c74ac%2C57914c3716312cb7e954090f0717ea25%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D260%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D500%26reqt%3D1730304018301&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIHW7eO8tokDFcyY_QcdL-IDuQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (961)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                              Entropy (8bit):5.110559380486084
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AC42DE6B79D43FCD8B877FEB42BD0042
                                                                                                                                                                                                              SHA1:DAEDBA5E1148A24A130A07D214F2AC4A0C9A0558
                                                                                                                                                                                                              SHA-256:5E9978378D99156FA6D6B3C5D804CAFB508D17913E064A3E5B7ECCD392C15011
                                                                                                                                                                                                              SHA-512:9E8387D8855D294D871B1178FA7E6825B0C05CDB8455FE9560387DD772F3BBE7E4C3AAD38FB670362349F3B1E59B745A0C8B5F4A9FD200B584514EEAF3EDACBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { __ez.fads.positionMonitor={viewportHeight:0,documentHeight:0,divPositions:{},skippedDivs:[],divs:[[],[],[],[],[],[],[]],videoLocaton:null,loaded:true,version:1,log:__ez.fads.log,init:function(viewportHeight,documentHeight,version){this.setViewportHeight(viewportHeight);this.setDocumentHeight(documentHeight);if(version){this.version=version;}else{this.version=__ez.fads.version;}},reset:function(){this.divPositions={};this.divs=[[],[],[],[],[],[],[]];this.skippedDivs=[];},cleanupAdData:function(divId){delete this.divPositions[divId];delete this.skippedDivs[divId];for(var i=0;i<this.divs.length;i++){var index=this.divs[i].indexOf(divId);if(index!==-1){this.divs[i].splice(index,1);}}},setViewportHeight:function(viewportHeight){this.viewportHeight=viewportHeight;},setDocumentHeight:function(documentHeight){this.documentHeight=documentHeight;},detectAdPositions:function(force=false){if(typeof this.divs==='undefined'||this.divs.length===0){return;}.for(var g=0;g<this.divs.length;g++){fo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8329880939480576
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:64EF288F433ADF00134983E5F3271D25
                                                                                                                                                                                                              SHA1:B52CEA93F037E75FB7FB6BD19B4F42EFE82F560D
                                                                                                                                                                                                              SHA-256:FB4E71173B4BFF80F0FE8D518744D4F6A6012B631E457AB76E80D3A61E31D5D7
                                                                                                                                                                                                              SHA-512:7B74A31D6A49E1F3B3F5F67A61BE2D2991BED4477AF2DB1F6B6B66E860FD814ADE48406089C4CC3B22D04BF9B8B1B7DEC814189693A5979B05E3FC87B3A397AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNeBrfi8tokDFRsnVQgdcRcBTg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19948
                                                                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (14547)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14859
                                                                                                                                                                                                              Entropy (8bit):5.422245602304736
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:ED7158A43AFBBE74050CBCD00342CB0B
                                                                                                                                                                                                              SHA1:3E429B1B69F91170EE2D2B826F452010FF4D7D30
                                                                                                                                                                                                              SHA-256:410E1DF7390B246A2EF4F1D3A511190ED8E724042AEC32DF46E7577E3A95EBC6
                                                                                                                                                                                                              SHA-512:89A0BF2FF978E7C380CF2F695C1D65F961E65E9E9F16728F9794851CC4CC6DF8F9C9B1E97FADB18B0D6FCB55AECADE6632028711224DFA894A1DE14E55117FAD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.mediafire.com&gdpr=0&gdpr_consent=&gpp=&gpp_sid=-1
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.842975834382786
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4BC3B44E58D43485BE44AB45614EADAB
                                                                                                                                                                                                              SHA1:625E5EA5268D6E08806CABF040553B9464FFD4C7
                                                                                                                                                                                                              SHA-256:97D814D60EB2C5BB1088379F25D5B57699E303D5473863D8C5B7D2C63CA02122
                                                                                                                                                                                                              SHA-512:5BEB5DAA63A832671F99920116CFFC2511A51ED7B1BBAB11E424B374811D2C98E567F9B5EFFD5355E29933B1DAA7DC68BA16F1937B276D644459CCEFDF983CA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=2181924076102104&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=10&didk=46179496&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304019547&lmt=1730304019&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D4048672572980589%26eid%3D4048672572980589%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4048672572980589%26eb_br%3D736e4998c7cae21e6c67e08e2de4db76%2C3530fcb6bcc13dc3c1712eaef7d92700%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D5%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D160%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D260%26reqt%3D1730304019542&adks=1261706503&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJjruOS8tokDFTaqgwcdmNIN1A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.847739349933545
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D06479DAE4C33A79102595E4722DA934
                                                                                                                                                                                                              SHA1:3BA5890F9B1B17982921A2CB004DCE3DC99C0E29
                                                                                                                                                                                                              SHA-256:2A067E50EF99B65AD81643B30CF19075E131748805E2C3F1F25718E9402A0647
                                                                                                                                                                                                              SHA-512:04C46AEEE3CE9E2CA1B33C0197441B4FC988EE4062E126419690E1AC0F03BFC8D9B21CE7BF9F858EFA7431EC1C35AD7F77A0433F5C3A35DFDBDAF414D1536F7E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=2969228011046764&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=11&didk=46192883&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304019577&lmt=1730304019&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D6390212818924933%26eid%3D6390212818924933%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-6390212818924933%26eb_br%3D780324bcbe122aeb7768d94246861ef2%2Cad0061a38dd7c6f7bcb692aee88dfda4%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D14%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D36%26reqt%3D1730304019572&adks=2694534479&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKPCuuS8tokDFWyJgwcdiBoVOA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):355722
                                                                                                                                                                                                              Entropy (8bit):5.602788656069047
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:39CE868CB4E0840AFB7442F5697CB1C1
                                                                                                                                                                                                              SHA1:DF43EE081F3A4D7A03DB01F974EDF2074B83B3AD
                                                                                                                                                                                                              SHA-256:F502351B1163C74521FA7C1B5B52B54166786B190BC1D72510A9C54D71B11ED5
                                                                                                                                                                                                              SHA-512:D60628AAB68AA4F8AF07B81F9751877DDB77425024832FEA005F0AB4DFB8880240258957C02392D170285026BA6DF2945AF089D5C0E6BEC85BBB2D5507465A52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":19,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6162
                                                                                                                                                                                                              Entropy (8bit):5.599076700545423
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                              SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                              SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                              SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://064c045931db390d3077411682027a98.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):45
                                                                                                                                                                                                              Entropy (8bit):4.791635874011299
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AAFC26883C2FA736AAA2B85CEB4CCBC1
                                                                                                                                                                                                              SHA1:BF56127FB321F8EA30165F5AADB0664844200370
                                                                                                                                                                                                              SHA-256:B1E470A4B554D00F29AB52F7CA2F03942D49AD09180989950C06DBF7E65023D7
                                                                                                                                                                                                              SHA-512:B9F879423C8FC6864D5A714FC6DF3097122D37C992C7E532F3E1AA7192DB7A754F18426D43160A3EB2F46F283876A639F3C6EB7018E2983F045E849CA5851B5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                              Preview:{"lb":"aOAJnKNaVCnU4LSh3zI/9w==","ttl":28800}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):45
                                                                                                                                                                                                              Entropy (8bit):4.641527262852111
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CE4D60D4B57EAC67ADDDEC8A3D020F34
                                                                                                                                                                                                              SHA1:DFA253E9162EE9803A7061F0DD90DA8F6E89E837
                                                                                                                                                                                                              SHA-256:E8C175E6E892DB1B2F59269E2EE9F5CF557355FF914859B3C5E3C1634D2344C6
                                                                                                                                                                                                              SHA-512:7DDD5CFAA480BF6CC6D97D537C09F4FE8C18DD326475B336735D1B33E9D862EB1AE22B0D59C2BF0269BCCD92FA703097566E49665C4D60379707BD2CAB752912
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"lb":"WgC4AUaj8G6U4frTnmGLvA==","ttl":28800}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1278)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8519
                                                                                                                                                                                                              Entropy (8bit):5.2301249062495225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C56F43164C1540E24943C823FEAC08EC
                                                                                                                                                                                                              SHA1:2F60EA5BB40519A3DF32161B4442422FD0933C31
                                                                                                                                                                                                              SHA-256:1037A9F7F026074D3222284BA63BC3A09B06D0203AE921254586458C17858EFC
                                                                                                                                                                                                              SHA-512:3D57C2C9DE4E38AD63CB4505EFE76DF71DDE491855ACD51FBF80CD6AA1B9CBCE9C6FCBADBAE845C3357CF503A39891B341EC3578E3300AD7AD8057BA489F6450
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/ezjitscroll.js?gcb=195-12&cb=233
                                                                                                                                                                                                              Preview:try { __ez.fads.scrollMonitor={monitorCount:0,yLog:[],scrollDelta:0,totalScrollDelta:0,viewportHeight:0,documentHeight:0,loadAdFunctions:[],scrollPollingFrequency:200,adLoadedCallCount:0,loaded:true,incontentStickyCheck:false,viewportBottom:0,beenLoadedForLongEnough:false,mobileScalingFactor:1.2,additionalViewPortToload:0.5,latestAdLoadBounds:{},version:1,log:__ez.fads.log,init:function(viewportHeight,documentHeight,version){this.setViewportHeight(viewportHeight);this.setDocumentHeight(documentHeight);this.version=version;document.addEventListener('wheel',this.scrollWheelMonitor.bind(this));document.addEventListener('touchstart',this.scrollTouchMonitor.bind(this));this.monitorScroll(true);},reset:function(){this.monitorCount=0;this.yLog=[];this.scrollDelta=0;this.totalScrollDelta=0;this.loadAdFunctions=[];this.adLoadedCallCount=0;this.incontentStickyCheck=false;this.beenLoadedForLongEnough=false;},setViewportHeight:function(viewportHeight){this.viewportHeight=viewportHeight;__ez.fads.S
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1842
                                                                                                                                                                                                              Entropy (8bit):7.844880044441599
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                              SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                              SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                              SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):444
                                                                                                                                                                                                              Entropy (8bit):5.2965543496154615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6C560D3B737954CBF3BFC2B909448443
                                                                                                                                                                                                              SHA1:11AE355BF71A04E43D9ED009E4DB57D306490CF8
                                                                                                                                                                                                              SHA-256:03C8D2DC7D985C3004FF2CD6D8148DD03560F37ED15EFDF6C2D7F4D771D0E599
                                                                                                                                                                                                              SHA-512:CFB37400E944F79AC46B9522E84427D375D3A859ABBE12754C181B60FA7365B50D2CB1F2000AEFB3AF5AE15FDC6560C893E708074F2132747A24E55AFA8320F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="24" height="24" viewBox="0 0 24 24" fill="#6c3"><path d="M12,2A10,10 0 0,1 22,12A10,10 0 0,1 12,22A10,10 0 0,1 2,12A10,10 0 0,1 12,2M11,16.5L18,9.5L16.59,8.09L11,13.67L7.91,10.59L6.5,12L11,16.5Z" /></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8328506022652533
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7B654C7850181821583F37143ABB1F78
                                                                                                                                                                                                              SHA1:FA9898557AB8CC83F0C797AB3F03702DCC2F2DEE
                                                                                                                                                                                                              SHA-256:6C7A915B2A69E391FC80A6D83928220463DEB15D26F38614CB0BBD7EFC15B7A9
                                                                                                                                                                                                              SHA-512:960FDE554EF535845FE8573B75A673698D4E8BB94926EFB4FE7059068545EF52EFA9F9B82E4696BA34F9FC8CFBF8D15B1B3ACAD1F2642902EB8AFF754A140B3E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLfVhPm8tokDFSqn_QcdSi0btQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5380
                                                                                                                                                                                                              Entropy (8bit):5.042708192735908
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:15A46F2F4450880EB635E62A551BBD04
                                                                                                                                                                                                              SHA1:846CBC498F2958FD2A9190EFE2D24F1323863759
                                                                                                                                                                                                              SHA-256:8CECAD7988C322F2C35C14E99A4B936BD643CDAAA9216E9174BB1A442FF841DD
                                                                                                                                                                                                              SHA-512:2347893D8E0F0817BD3E60E668E87757BC83D3638043DE596939D00092ACD7F67E82079D40420D5FEDEB602F348C26F590833B3D29FCE50D374ED534C6B05099
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://player.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html?pid=62f53b2c7850d0786f227f64&r=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DANIVIEW%26ttl%3D720%26uid%3De8ecb87ff2ef3a3b16ba16c51e7986ac%26visitor%3D%5BAV_UID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:. saved from url=(0091)https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -->.<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252">.</head>.<body>.<script>. (function (w) {. var syncs = [{. "url": "https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D55%26key%3D%24UID",. "e": "sync",. "pr": "55",. "t": 3. },. {. "url": "https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17184&endpoint=us-east",. "e": "sync",. "pr": "5",. "t": 3. },. {. "url": "https://pixel-sync.sitescout.com/dmp/pixelSync?nid=117&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D72%26pid%3D[AV_PUBLISHERID]%26key%3D%7BuserId%7D",. "e": "sync",. "pr": "72",. "t": 3. }, {. "url": "https://x.bidswitch.n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.844378626574297
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8151EFBA7F8CBAFA1AFC2CC32C3A5012
                                                                                                                                                                                                              SHA1:B8FCCA29B4F23A95FDF9558208DCF370CAA7A72C
                                                                                                                                                                                                              SHA-256:663EFA95F699A5626E3937038692FBD10C0A60EF6ABF5B047D0E9C2DA1473151
                                                                                                                                                                                                              SHA-512:280625041B4631440C82E91BA480A48E3B4722A9D09A6602BDF664C3CE78A6813DD9D14106B3AB3AD4841E0819FF9C80AB64EC556009CC584E6038C67714E8B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=2621068914024576&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=24&didk=46178465&sfv=1-0-40&rcs=6&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304059741&lmt=1730304059&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D7%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3Deeb512de4b40f938fd78cdef344a7ebd%2C1e913e99b80640fd5b86a539e5b97c94%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D22%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D44%26reqt%3D1730304059737%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJb2zfe8tokDFecVVQgdALg9Tw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1500
                                                                                                                                                                                                              Entropy (8bit):5.230442523060936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E3D4EE100149C09E5FD34B2290F9DD97
                                                                                                                                                                                                              SHA1:3766B1D72922BCC2561B5F7DB751A69B672237AA
                                                                                                                                                                                                              SHA-256:0F67393986C012DBF48AA3149E2874BD84ED5F466362AD1AC31305F697F1DA7B
                                                                                                                                                                                                              SHA-512:B2B16DA582591E1E7C9D82FA2BF286E681618803CD54C93E56247BE4EA4A45C77389A72C9C475E4EE8810CDCF3AA135AE6A0C00BEDB436D2D2EEE7DF2713645A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/et.js?gcb=195-12&cb=3
                                                                                                                                                                                                              Preview:(function(){function getEzErrorURL(){var defaultDomain='//g.ezoic.net';var path='/detroitchicago/erjs';if(typeof __ez.dot!=='undefined'&&__ez.dot.hasOwnProperty('getURL')){return __ez.dot.getURL(path);}.return defaultDomain+path;}.function sendErrorMessage(errorMessage){var dataTxt=JSON.stringify(errorMessage);if(dataTxt.length>0){var url=getEzErrorURL();var logXHR=new XMLHttpRequest();logXHR.open('POST',url,true);logXHR.setRequestHeader('Content-Type','application/json');logXHR.send(dataTxt);}}.window.reportEzError=function(err,sn){if(typeof _ezaq==='undefined'){return;}.var re=/\(?([^\s)]+):(\d+):(\d+)\)?/;var scriptUrl,line,column;var stack=err.stack.split('\n');if(stack.length>1){var source=stack[1];var groups=re.exec(source);if(groups!==null&&groups.length>=4){scriptUrl=groups[1];line=groups[2];column=groups[3];}}.var errorMessage={message:err.message,line:parseInt(line),column:parseInt(column),error_type:err.name,script_url:scriptUrl,url:_ezaq.url,domain_id:_ezaq.domain_id,pagevi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2643), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2643
                                                                                                                                                                                                              Entropy (8bit):5.458775761789725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2F1792C905F41FF9A6088B92B6910752
                                                                                                                                                                                                              SHA1:63E381CE543F58AA2DA4C9724DA4DA4B3901BEC0
                                                                                                                                                                                                              SHA-256:8CAA59CA5F9D343D810A2CBB6F8080BA53FAFBBDAFEB7E3FDAA6BFAF3106E6FE
                                                                                                                                                                                                              SHA-512:EB332A3E1E14A8566AEC8A97830F72B707A8BC2A534891870A12C94723C08C09705E966986E79F79AAF2CFE83D963DAA7CCC797556B930560CBD46CEBF6C3113
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://eu-west-1-cs-rtb.openwebmp.com/sync-iframe?redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DOPENWEB%26ttl%3D720%26uid%3D9f93135e824096b627ff609f5cdee636%26visitor%3D%7BpartnerId%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:<html><head><title></title></head><body><iframe src="https://eus.rubiconproject.com/usync.html?p=17184-d&endpoint=us-east" style="display:none;"></iframe><img src="https://eb2.3lift.com/getuid?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40028%26id%3D$UID" style="display:none;"/><img src="https://match.sharethrough.com/universal/v1?supply_id=wldemn0V&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://image8.pubmatic.com/AdServer/ImgSync?p=156758&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40020%26id%3D%23PMUID" style="display:none;"/><iframe src="https://us-u.openx.net/w/1.0/cm?id=5c25ba01-8014-471d-b115-9488b0bab07b&ph=bb3dfa1e-28f2-4379-aa01-73e27cdce2ee&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40019%26id%3D%7BOPENX_ID%7D" style="display:none;"></iframe><img src="https://csync.copper6.com/3ccb4268afab0c2b1373a8a8fdc5011f.gif?gdpr=0&gdpr_consent=[GDPR_CONSENT]&coppa=[COPPA]&gpp=[GPP]&gpp_sid=[GPP_S
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2221), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2221
                                                                                                                                                                                                              Entropy (8bit):5.23256193385188
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C4372B53E86B94460D26A82795F41968
                                                                                                                                                                                                              SHA1:496546088297C0B29CB2A6DE6CF6CCE53EDE9004
                                                                                                                                                                                                              SHA-256:99773781F27958D328D2B177D2F1BB8BF4BDF6F8DF05F0A30A10E55BDBC4D999
                                                                                                                                                                                                              SHA-512:BD64FBD198078FCC6B059D8620442FF661CFE53F3D7BBA104DE6D886CBA7E5B0CC6CE12F45AFC9AB35DBE054C9106CC12D2B1CD5A33FCA0DB753C55A891B9D75
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/parsonsmaize/olathe.js?gcb=195-12&cb=25
                                                                                                                                                                                                              Preview:try { !function(){function e(){"undefined"!=typeof ez_tos_track_count&&(ez_last_activity_count=ez_tos_track_count)}__ez.analytics=function(){var t=__ez.dot.getURL("/detroitchicago/imp.gif"),n=Date.now(),_=0,o=0,a=0;function i(){if(a++,void 0===document.visibilityState||"prerender"!=document.visibilityState){if("undefined"!=typeof _ezaq){if(void 0!==_ezaq.pv_event_count&&_ezaq.pv_event_count>0){var e=parseInt((Date.now()-n)/1e3);e-_>1800?(n=Date.now(),_=0):e>=0&&(_=e,__ez.bit.AddAndFire(window._ezaq.page_view_id,[new __ezDotData("pv_event_count",_ezaq.pv_event_count),new __ezDotData("time_on_page_event",e)]),o++)}else{var c=t+("undefined"!=typeof _ezExtraQueries?"?"+_ezExtraQueries.replace(/^&+/,""):"");__ez.dot.Fire(c,_ezaq),o++}_ezaq.pv_event_count=void 0===_ezaq.pv_event_count?1:_ezaq.pv_event_count+1}}else a<20&&setTimeout(i,500)}void 0===window.isAmp&&i();var c=0;return{init:function(){var t;window.ez_tos_track_count=0,window.ez_last_activity_count=0,t="00",c=window.setInterval((fu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.80722388625469
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:932331BC6C0F0F8E6B1565A9C7D2D5EA
                                                                                                                                                                                                              SHA1:92BFBF64D99A86F8F416674CCD5579212E438E3C
                                                                                                                                                                                                              SHA-256:724230204C29426BC753DB8BDB9DC00FED0FC0F503B57D803F231E8D336AC74E
                                                                                                                                                                                                              SHA-512:4872ADB08F20743A309835FC620C072AA91E8DA8279C9E308E359216334E9670E94681228CF5837DAF17598D04800E8C9C4DDF7F6D1E230C7BCFD08646D13C21
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=1713659895631020&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=29&didk=46178465&sfv=1-0-40&rcs=11&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304067367&lmt=1730304067&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D12%26at%3Dbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3Dzero%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D0%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26lb%3D2%26reqt%3D1730304067356%26dref%3Dtrue%26alc%3D1%26ss38%3D1%26ss9%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPDGn_u8tokDFSeLgwcdg5gSPg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1067), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1067
                                                                                                                                                                                                              Entropy (8bit):5.10193755743693
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:78C9F2DAF6E31D1A649D1BBD3FB61668
                                                                                                                                                                                                              SHA1:1CFAE2A2F1D283230CD2EF76B4CAED083A09EC8A
                                                                                                                                                                                                              SHA-256:E2E2A10F2CB324627B3E07CC7789AD5C4626E4068A4089A8071F60E67168E3CD
                                                                                                                                                                                                              SHA-512:0532BE0CD53D4CC90B99FCDFD370E11CF9874CBFD7BF8CB2D5F6A585417DDD9386400BA92DF8B5E964DD8CF46BBEBDDF4DD69814D25EDDFEE141642ACF28B61A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { !function(){var e;__ez.extra=(e=[],"divId",{Add:function(i){if(void 0!==__ez.dot&&"function"==typeof __ez.dot.isDefined){if(__ez.dot.isDefined(i)){if(i.hasOwnProperty("divId")){var t=__ez.dot.getEzimFromElementId(i.divId);null!==t&&(i.group_id=t.full_id)}i.pageview_id=__ez.dot.getPageviewId(),i.domain_id=__ez.dot.getDID(),e.push(i)}}else setTimeout((function(){__ez.extra.AddPixel(i)}),1e3)},Fire:function(){if(void 0!==__ez.dot&&"function"==typeof __ez.dot.isDefined&&__ez.dot.isDefined(e)&&0!==e.length)for(;e.length>0;){var i=5;i>e.length&&(i=e.length);var t=e.splice(0,i),d=__ez.dot.getURL("/detroitchicago/xtra.gif");__ez.dot.Fire(d,t)}else e.length>0&&setTimeout((function(){__ez.extra.Fire()}),1e3)}}),void 0!==window.ez_extra_cmd&&window.ez_extra_cmd.forEach((function(e){"function"==typeof e&&e()}))}();} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/vista.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('re
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8083), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8083
                                                                                                                                                                                                              Entropy (8bit):5.762675908897954
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:795697EC87AEA9262AFC4F0388472323
                                                                                                                                                                                                              SHA1:D7A688EB71EE085564DCE0D293CBDE12F8B13B7A
                                                                                                                                                                                                              SHA-256:432ED080A47256F32BEF9B6DC4E9761AE4E8F483036EFCA26908A4EC06E1A8E3
                                                                                                                                                                                                              SHA-512:0E794CF6D04D5FF72B8BB685E4E84324230FC2FDA18DEB24364AF3EC8F8C3C09A5B0316EF9FA258AEFC93D18E56A22FE3C4056C3A4AECEBCF22F6E97C63BC1EC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(426))/1+parseInt(U(427))/2+-parseInt(U(388))/3*(-parseInt(U(395))/4)+-parseInt(U(430))/5+parseInt(U(436))/6+-parseInt(U(385))/7*(parseInt(U(440))/8)+-parseInt(U(390))/9*(-parseInt(U(387))/10),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,719249),h=this||self,i=h[V(438)],j=function(W,d,e,f){return W=V,d=String[W(392)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,X){return X=b,X(421)[X(406)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(491)];Q+=1)if(R=D[Y(406)](Q),Object[Y(418)][Y(444)][Y(420)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(418)][Y(444)][Y(420)](H,S))J=S;else{if(Object[Y(418)][Y(444)][Y(420)](I,J)){if(256>J[Y(490)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(477)](F(O)),O=0):P++,G++);for(T=J[Y(490)](0),G=0;8>G;O=O<<1|T&1,E-1==P?(P=0,N[Y(477)](F(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6963), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6963
                                                                                                                                                                                                              Entropy (8bit):5.2143810780706765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C419F95935765B0FE8C7CE40F9239754
                                                                                                                                                                                                              SHA1:80DBFBD1C4A10368BE3C7D76F8C24F1E41DC76AB
                                                                                                                                                                                                              SHA-256:985CF6671F58BB7FB2C2D0710EAA5AEA2FD61E628EB574DD8E9D9FE1F5E42F34
                                                                                                                                                                                                              SHA-512:C30302A23365797B8A9D58160A594114FE99F795E08DB55AC7A6B304BF04DF0BFBC00B58808F71699C870A3C809BC4138B581D42F709C612576B410178415A53
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { !function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}function i(e,i){if(!(e instanceof i))throw new TypeError("Cannot call a class as a function")}function r(e,i){for(var t=0;t<i.length;t++){var r=i[t];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function n(e,i,t){return i&&r(e.prototype,i),t&&r(e,t),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(e,i,t){return i in e?Object.defineProperty(e,i,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[i]=t,e}if("function"!=typeof PrebidImpressionController){var s=function(){function e(){i(this,e),o(this,"prebidImpressions",{}),o(this,"auctions",{}),o(this,"slotAuctions",{}),o(this,"videoAuctions",{})}return n(e,[{key:"recordAndFireImpressionWonEvent",value:function(e)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):910
                                                                                                                                                                                                              Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                              SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                              SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                              SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3402), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3402
                                                                                                                                                                                                              Entropy (8bit):5.422820443143484
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6FEEA7B78481A86ADBF86032BEC4F198
                                                                                                                                                                                                              SHA1:4E01FA2EBBB56A09B7D01D0404D9C3656DD18B58
                                                                                                                                                                                                              SHA-256:568FE86A61321D002063B4237B40A612F5EF5C406884B23FF3965C34AACAFBD0
                                                                                                                                                                                                              SHA-512:DD097AA1FB9B3975AE82AE6FA962F803558974A48AB0D85A872F541CCC399EF02F611801E2289BED588CA8BC225E530ADEB1789450980FE1C6CDACF7385EFA4E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cs-server-s2s.yellowblue.io/sync-iframe?redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DRISE_CODES%26ttl%3D720%26uid%3D48b439bcf2930e6408d6e795f7f1cdd2%26visitor%3D%7BpartnerId%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:<html><head><title></title></head><body><img src="https://us-u.openx.net/w/1.0/cm?id=58ceaaf5-c766-4c17-869a-d76e43401714&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11563%26id%3D" style="display:none;"/><img src="https://csync.loopme.me/?pubid=11362&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11571%26id%3D%7Bdevice_id%7D" style="display:none;"/><img src="https://sync.go.sonobi.com/us?gdpr=0&consent_string=&loc=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D115667%26uid%3D%5BUID%5D" style="display:none;"/><img src="https://ads.stickyadstv.com/user-matching?id=3663&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://match.sharethrough.com/universal/v1?supply_id=5926d422&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://image8.pubmatic.com/AdServer/ImgSync?p=160295&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID&gdpr=0&gdpr_consen
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.798701949007063
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6481AB401ADA39B2D271FF54DCEF15AE
                                                                                                                                                                                                              SHA1:5917AA2E99EF15AF900A7B26BC3536E13E04B254
                                                                                                                                                                                                              SHA-256:899B3C0E76BBD31018F8777E1EEF59CB1B63A4CB396B65AF4FF96F5358EDD22D
                                                                                                                                                                                                              SHA-512:47FB8B228796E304B851EDADA4D1B04D35E5D429A45FBD3AC6CA2092B26AC275A8437344AC1F968B83719BA53D3288DEB70540DB8D673555132180B4A5FE49CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIbYlua8tokDFc2fgwcd1uA7WA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42652), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42652
                                                                                                                                                                                                              Entropy (8bit):5.260197399691462
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3E3E4E5563F96F7B9960FE5FB225E366
                                                                                                                                                                                                              SHA1:0F51E1C55DF5C28AB6E1D46FEBF9810CDE672C44
                                                                                                                                                                                                              SHA-256:1635D2075D3343C86490D2229C1FB868AD59D92958EF65E04CB65767C703E9F6
                                                                                                                                                                                                              SHA-512:576D595E5DA79191650DAD924B902BCB359024F3C981F7FDD3F7B97FF02EE36174144F38F2554D36141FF30A4415E02FCCFD981EBA00805DDEA8768B795B62C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                              Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                              SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                              SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                              SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pr-bh.ybp.yahoo.com/sync/pubmatic/91CC11B1-9FEF-40CA-BBCC-F1ED558DA5D3?gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                              Entropy (8bit):4.280394654123195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3CC9DBA88E24AF69515D8081571B4478
                                                                                                                                                                                                              SHA1:F9E28108A65B18E1BA54A25B58EDCE5CD7D6B7E1
                                                                                                                                                                                                              SHA-256:F3AC4A4C803D381322171CCE2E4130E1EEE69AC9D7A1CEAA0C898306F0AD225D
                                                                                                                                                                                                              SHA-512:F2E806200953664E22A21D40FD6CCD81697D3F69723DC41D293774B4AEFA9B1096A2C5A324AC8647FFD596BA45CF93FF8FDC0E66FF8347D4755DC0CBFFCB02F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmqhJe7ebgtshIFDWcd3soSBQ2LTorD?alt=proto
                                                                                                                                                                                                              Preview:ChIKBw1nHd7KGgAKBw2LTorDGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4422)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4423
                                                                                                                                                                                                              Entropy (8bit):5.7899382514943944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F4A4FD8FA17F5D9C77EFA2B88D20CD59
                                                                                                                                                                                                              SHA1:B60D91C4380BCB88E106C902742CD6D3A7CE78AF
                                                                                                                                                                                                              SHA-256:E2EC7FCEC554D9B8AB7C45D2C7EF681300684D9EBD4FF044B635EF9ADF58CEE2
                                                                                                                                                                                                              SHA-512:6E0EADDC5E594EA4B0CA1C56443CC7B16F9458C00451289DFB65B5B35363BF48A3BBE711334AE5E9693789D0AFC6B150201795B2A6FC6DACE76C14E3F1BECBB2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('(10(){5(3.1J){y}3.1J=17;6 K=7.1O("3m");6 U=L("2C");5(U&&U===3A&&13.1h()>=0.4){y}5(3.19.3i=="35-1Z-1X.1a"){h();y}6 W=3;6 X=1y;1d{5(3.z&&3.z.19&&3.z.7&&3.z.7.1c&&3.1r!==3.z){W=3.z}}1g(o){5(3.$21&&3.$21.2l){W=3.1r;X=17}9{1x.1w("1e 1U 2Y 1f 1X 2j 2Q 2S 1U 2n 2M.");y}}6 g=2q.2r.2s(),Y=10(q){12(6 r=0,e=q.x;r<e;r++){5(g.1D(q[r])!=-1){y 17}}y 1y},R=Y(["2H","2J","2P","2x","2y 2z","2v 2A","2B"])?"2D":"",Z="1V"+R+".15",C=3["2p"];6 p=L("2F");5(p&&R){y}6 B=L("2G");5(B&&!R){y}10 b(){1d{y 3.1r!==3.z}1g(i){y 17}}10 L(e){y 3[C+"2i"+e]||3["1I"+e]||3["2K"+e]||(3["w"]&&3["w"][e])||1u}10 P(t){6 s=t.1S(/[&]/);12(6 r=0;r<s.x;r++){6 e=s[r].1S("=");5(!e||e.x!=2){2O}6 q=1T(e[0]);6 u=1T(e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22367
                                                                                                                                                                                                              Entropy (8bit):5.542626302580642
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                                                                                                                                                              SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                                                                                                                                                              SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                                                                                                                                                              SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DgY/d=0/rs=AN8SPfowAA8SIQKHJetkAleDuiUL98-5fQ/m=el_main_css
                                                                                                                                                                                                              Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7716
                                                                                                                                                                                                              Entropy (8bit):4.8439725882214395
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2A9757D2AD6F9027FF53FF1F760EE65F
                                                                                                                                                                                                              SHA1:67FA972B83C768091CD87E8F05677E776144EC46
                                                                                                                                                                                                              SHA-256:1C6BA1010C2CC88C59DE9E9584728DA124770FA399643FFC1BEFFCEC54B84BE7
                                                                                                                                                                                                              SHA-512:F3703F1EA6FD2C09D21C8E56642DCF96628F323A76C6EC52334F9C63C2021AFA41FF6217D4DCAACFF7B2419E569FAA6010EA76C161B5411942645C6BCF529E0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://static.mediafire.com/images/backgrounds/download/additional_content/browser_chrome.svg
                                                                                                                                                                                                              Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="96" height="96" viewBox="0 0 96 96">. <defs>. <style>. .cls-1 {. fill: none;. }.. .cls-2 {. clip-path: url(#clip-path);. }.. .cls-3 {. fill: #d8453d;. }.. .cls-4 {. fill: url(#linear-gradient);. }.. .cls-19, .cls-21, .cls-5 {. fill: #3e2724;. }.. .cls-5, .cls-8 {. fill-opacity: 0.15;. }.. .cls-6 {. fill: #1d9b5a;. }.. .cls-7 {. fill: url(#linear-gradient-2);. }.. .cls-8 {. fill: #263238;. }.. .cls-9 {. clip-path: url(#clip-path-6);. }.. .cls-10 {. fill: #fdcb4f;. }.. .cls-11 {. fill: url(#linear-gradient-3);. }.. .cls-12 {. clip-path: url(#clip-path-9);. }.. .cls-13 {. fill: url(#radial-gradient);. }.. .cls-14 {. cl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2694)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):219933
                                                                                                                                                                                                              Entropy (8bit):5.567402964289814
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:22967D458B788CF128070C3CDAC143B2
                                                                                                                                                                                                              SHA1:8DC984C23C7FC6D3493CAEF81862121AF7EE8CF6
                                                                                                                                                                                                              SHA-256:7F67A00398FD26EF3809716B5C18573780120E1EF67B2A24BBA512DAEBF748F6
                                                                                                                                                                                                              SHA-512:23194C8565E88A59D971F9523CEB0CCAB374E78C90DBE2A357565C8789E60D9173B916B4E65D328D69D2A6B3C8AD225E0FA6F5346C48734A8222A4A12CE4D83C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3596
                                                                                                                                                                                                              Entropy (8bit):5.444209745064718
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                              SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                              SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                              SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                              Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8293347508738305
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5FA61BF07706E7F41BD86C51E33E9EAC
                                                                                                                                                                                                              SHA1:BD9CC8EF8065AF6010D4966B80F4F409766CC0D5
                                                                                                                                                                                                              SHA-256:F2F535657219AF8A58F9B014C6E3BCF3183D78B805ACF9EFD498237EE57D8758
                                                                                                                                                                                                              SHA-512:F3E983036C7B1150002424F4B0112CE0D1797F3239127BAAF53B4FD950624AB9248721BA44AFA2727E534E13B12C60A7A2FE51B9287EAD49544C32DB02D5F2A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNvzseW8tokDFWiT_QcdrccFtQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10913
                                                                                                                                                                                                              Entropy (8bit):5.254821090865018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                              SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                              SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                              SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):773
                                                                                                                                                                                                              Entropy (8bit):5.050969072075613
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:02EA0AC30ACAC34E31A0ACB4D5D55233
                                                                                                                                                                                                              SHA1:064109F513F97FF48E86868917AA6382112ECDF9
                                                                                                                                                                                                              SHA-256:B79C34FBBE6B56EED59C60DDA15567858A2D15FA9CCDF1A90F17DF9662B61572
                                                                                                                                                                                                              SHA-512:B27E2296EAF289B36A62DC06DA7A20E2DAA9EDAE7F8D18433D9C6DF14C7B4010BDC4BB69F10A6D1198B38B2194AE92CCA532750E73C4842C26ADCA1095711B14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=4416225622183976&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=2&didk=46179496&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304016188&lmt=1730304016&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=300&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&td=1&egid=52389&topics=1&tps=1&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYzOuf8a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YzOuf8a0ySABSAghkEhQKBW9wZW54GIfyn_GtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D4048672572980589%26eid%3D4048672572980589%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4048672572980589%26eb_br%3D6d82aebae6bcefcae8983b0dcc92cec9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D5%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D500%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291&adks=1261706503&frm=20&eoidce=1
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=946209d401338e27:T=1730304018:RT=1730304018:S=ALNI_MYM-7UFYlObGA_wyQr4m6b7vX34hw",1764000018,"/","mediafire.com",1],["UID=00000f448f5894e3:T=1730304018:RT=1730304018:S=ALNI_MYo0mI23X0_Zhe6dmjo8QiYR5cszw",1764000018,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNvU6-K8tokDFfmP_QcdudsVDA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=ef93f0ab0bed78fb:T=1730304018:RT=1730304018:S=AA-AfjZkIq3Umi5yMF760NFLDaEW",1745856018,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26592)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):283034
                                                                                                                                                                                                              Entropy (8bit):5.54410035704994
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:323FE8480649C1D9FE865974774A8DAE
                                                                                                                                                                                                              SHA1:C003A8FDA3998BE5ADAE94633F6DA4412BAD77A4
                                                                                                                                                                                                              SHA-256:2C5D0951E4492C1CFC3B35B8B5A7DCD1E1772BC621A400DD0A9186BD62AC2833
                                                                                                                                                                                                              SHA-512:45C90EDA1ED4B739DFE90946FF7A20DF916ADFE5ECB119311B49539828CB9B20EA85FD45901BACE180B9AFB587D39B0145595706B4969C9629A943F887599D49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"174",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__vis","vtp_elementId":"mfAppFrame","vtp_outputMethod":"BOOLEAN","vtp_selectorType":"ID","vtp_onScreenRatio":"100"},{"function":"__j","convert_null_to":"false","convert_undefined_to":"false","vtp_name":"MF_UNICORN"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"uni-opt-out"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userType"},{"function":"__v","vtp_dataLayerVers
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                              Entropy (8bit):6.107611925782035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:78226526732869ADD09512E9B4BE3090
                                                                                                                                                                                                              SHA1:F1CE9C760E17E69509CABE114392A108A6C839BC
                                                                                                                                                                                                              SHA-256:720671166AC43ABA99E3952B0B9341AB4E0FEE1FD891DB54E2A07F05DB653142
                                                                                                                                                                                                              SHA-512:94659C05B956F29792C1730088BE4A65C11C8636ED77632172DB71BE356FF72848628258FB8DEEA45FBBC901E8531C0B7A09225B977E5EF18C4084D986BD9C95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://static.mediafire.com/images/backgrounds/download/social/fb_16x16.png
                                                                                                                                                                                                              Preview:.PNG........IHDR................R...0PLTE<Z....m..Uo..........m........To.ay..........o5g....@IDAT.[c`....Ah6AQ..K...`.....=`.. T...W..`6666.36``RRRR.WR@0`......4.5.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31155)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):106011
                                                                                                                                                                                                              Entropy (8bit):5.626860360137974
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9081E2C36F17801D9E48F38704FD7493
                                                                                                                                                                                                              SHA1:800D2F5CF6FB28A045754E5DAFB5E0877C7E5518
                                                                                                                                                                                                              SHA-256:1BC6FFC750FFF9B3FF9585BC363F39CF6CE871C3E3613C6E6D7FEB3128D5576D
                                                                                                                                                                                                              SHA-512:E82D2DFF55BADA5FC41ED4F1001625C797268335B87117D1928410642F6596CB219092A439CA1888C0BA55DBF16272CE23DF2928F91015C6002CB0BDBA685B16
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?p=17184&endpoint=us-east
                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):37
                                                                                                                                                                                                              Entropy (8bit):4.188522622093347
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                                                              SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                                                              SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                                                              SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://api.btloader.com/country?o=5678961798414336
                                                                                                                                                                                                              Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.825619593303996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6A3099AD3C6293BFF493B1D8EF020BE1
                                                                                                                                                                                                              SHA1:48B3782808553178E14ED1C4237D22059FD83AF2
                                                                                                                                                                                                              SHA-256:D2C671FC606A7564477885D76234D24B12E8C307DEBF4B8DEA267C40796C3067
                                                                                                                                                                                                              SHA-512:13833A5E4955624B4C019CF38C5F71A041AE2B688BA3B39C1C63375C1204C69239FFF2037E78FAED289DAEE1C68AC1913248DF336E51A4A523A572D2EC1FA87C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=3990227020776994&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=23&didk=46178465&sfv=1-0-40&rcs=5&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304058384&lmt=1730304058&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D6%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3D588553dcabeb5286f2bd86e6617a0d98%2Ca928cf2c3ad36f5e9ed2d90f655c1dc9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D44%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D100%26reqt%3D1730304058373%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO2--_a8tokDFWw0VQgdQ4wjVg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.7832494843911277
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3026621ECEBF09484E2CC8F0D36B9896
                                                                                                                                                                                                              SHA1:21BDCE98414F09CF73239B725810F8955B617BC7
                                                                                                                                                                                                              SHA-256:A3868CE3169FB47E8F1B29742223C6B2C83CBAA8B84912312182D6B0050A72F0
                                                                                                                                                                                                              SHA-512:2015B9CCBB877C392E0C1D12C4ADD2C79C9ED47857299E51CA6DAB5EE38ECAD052B4A7072B0578FF0B1F15DCE87F7FA1C79A734FDA35BE6F5003DAD3B089BFBB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPreg-W8tokDFR2LgwcdHoQ1Zw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (27418)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43952
                                                                                                                                                                                                              Entropy (8bit):5.360646937316265
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D82955E30122D51B1E8C44386E0CD687
                                                                                                                                                                                                              SHA1:D9EE0765005657E91C9DCAA5C79BC31D38E0C7EA
                                                                                                                                                                                                              SHA-256:25041B2291E995B8EC3F019E08B9EDCA9F74CF1C9A0B25525E8D8363337430F2
                                                                                                                                                                                                              SHA-512:EEE5D25AC959CEFB77A512877257F7F095F73E01196E09EFADB399597EE4F1C75E7F6DF135F66220899308AE57DA1D5648BF48DECA8C1368C772160E9B7CFA87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                              Preview:var comments = 'User-Sync: generated: 2024-10-30 06:14:06 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59307), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):59307
                                                                                                                                                                                                              Entropy (8bit):5.399394111235332
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5CA6B0C27FFFA01D72F68298529A9AE7
                                                                                                                                                                                                              SHA1:ED17D01A5DD3D0DE926EC763E73FCA05A3B045D6
                                                                                                                                                                                                              SHA-256:0179957974740F9C72AEEB113B423B9927885A473C70B5CB86F48283759AEEB9
                                                                                                                                                                                                              SHA-512:E8D3D460A74C7F1EB91F58F23195FA753680F52BB8A9D8463505481EFAFEF34AEE60353192BA569C415E291D80B89829A8FD0577AD597767A089A8E8BE40A414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/banger.js?cb=195-12&bv=382&PageSpeed=off
                                                                                                                                                                                                              Preview:window.ezobv=382;var ezoScriptHost = '//go.ezodn.com';try { var IL11ILILIIlLLLILILLLLIILLLIIL11111LLILiiLIliLlILlLiiLLIiILL;!function(){var e={683:function(e,t,o){function i(e){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},i(e)}var EzoicA=o(826),n=o(63),EzoicBanger=function(){};document.cookie="ezhbf=0;path=/",EzoicBanger.prototype.init=function(){var e=this;this.initVars(),window.addEventListener("load",(function(){1!=window.ezoll&&e.SetTimeout((function(){e.loadFunc()}),5e3)})),void 0!==window.ezRecordTimeViewed&&1==window.ezRecordTimeViewed&&this.SetTimeout((function(){e.recordTimeViewedFunc()}),1e4)},EzoicBanger.prototype.destroy=function(){this.ClearIntervalAndTimeout(),window.removeEventListener("load",this.loadFunc)},EzoicBanger.prototype.initVars=function(){this.l1llIlIL1111IlL11II1ILlLIII={},this.l1I11Il11llL1lIII1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):66388
                                                                                                                                                                                                              Entropy (8bit):5.426199622652795
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:ECFCB2BF7E3718AA188447DD671DD0CA
                                                                                                                                                                                                              SHA1:8EFDD786437DCA8348CBF90BA0CDC645C9C0EAE0
                                                                                                                                                                                                              SHA-256:FCC4568C1945F29D45D307B634298AA8003100E1D4EDB664D9B1C3F149D34876
                                                                                                                                                                                                              SHA-512:43C25FF13DE990B8258821405E9B81DAEEF1C5CC08BA0CE45BAFEEBC006DF7079453FFBA68F257E7A236114277E414577BE24968377147866ED83E67812F8228
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/nmash.js?bv=382
                                                                                                                                                                                                              Preview:var ezoScriptHost = '//go.ezodn.com';!function(){"use strict";var t={9662:function(t,e,r){var n=r(614),o=r(6330),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,r){var n=r(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},1223:function(t,e,r){var n=r(5112),o=r(30),i=r(3070).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},1530:function(t,e,r){var n=r(8710).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},5787:function(t,e,r){var n=r(7976),o=TypeError;t.exports=function(t,e){if(n(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,r){var n=r(111),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7556:function(t,e,r){var n=r(7293);t.exports=n((function(){if("function"==typeof ArrayBuffer){var t=new Arr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                              Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                              SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                              SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                              SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://bttrack.com/pixel/cookiesyncredir?rurl=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D%26biddername%3D204%26pid%3D62f53b2c7850d0786f227f64%26key%3D%7Bglobalid%7D
                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8469793651476647
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A2139AA19C679DFBF2918077085E4B8E
                                                                                                                                                                                                              SHA1:EE4E6821540B079BA6BB1A2F45557CD71A8BAC9B
                                                                                                                                                                                                              SHA-256:8624D6368276EE6893771E3C9A1B526867629F70D0A8192F3E77EAC887674A14
                                                                                                                                                                                                              SHA-512:3A933003C7D41D40BB02FC513C303952A8E985BB045609435DA7E99083C8445D23AB084D0BBA41A656BEDCF065983652496CC0D2B26472E933D902E2E8739F44
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKuL5Oa8tokDFS8CvwQdQKAOHQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (539), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):539
                                                                                                                                                                                                              Entropy (8bit):4.598912011399093
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:07DA4F027F7F12613DCAE4E26C25A6C5
                                                                                                                                                                                                              SHA1:CDB7051ABE6EEC8126CACE4503A1E94FBE53EA3B
                                                                                                                                                                                                              SHA-256:C25E9C93CD91E782F9FED1463383469EA2A23B80556A6DA6E97D0083170D30D8
                                                                                                                                                                                                              SHA-512:E542E97E814BA1266B55D51CFEFA69BACD2148B24A5AE12493422F2F46AAB4E2AE5C6908EB240E9BC27E764B9F2FBD9A96289F16B0F31F6997340061E7D4B4F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.fetchClientToServer(java.lang.Long,io.id5.fetch.request.FetchRequestBody,java.lang.Integer,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.Long,java.lang.String,java.lang.String,java.util.List<java.lang.String>,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.842187303726461
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:195E7F90C2E3B608037BB60D49903247
                                                                                                                                                                                                              SHA1:779CFBBB2DDC5AFD1DC11B51B3D4E85A5E98186A
                                                                                                                                                                                                              SHA-256:2C7C6D8C57980A44E176E6893DFACF6A116716D6791C213D0B01AB9DB88FB1AE
                                                                                                                                                                                                              SHA-512:C2377C3D69C32CBF13BE3DC3CDBCAE338A5CCD1A26DF7C9CD8C34507963974F42B051FBBC8E7ACFDCFFBE50795189DEFD48B78C47611AEA5F9EC32531D5AD9FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKTwuuS8tokDFZADVQgdYA0yVw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):99
                                                                                                                                                                                                              Entropy (8bit):4.634012621052589
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:98DB02C300462AE4492FD5D5E7D501A5
                                                                                                                                                                                                              SHA1:BC60B549CC05033A10C8AEC86F160567E2AF2A81
                                                                                                                                                                                                              SHA-256:75574FE743323A3E290D76DFE9706D6F02CF319A6D8487518D3287B7019A45DA
                                                                                                                                                                                                              SHA-512:122381F56F796C9D1974B4C0D2A920A5A7F114807B7C49ED053EF31BD1D9CC4CE083B02E84BCA30CBDED75B4B15D4D0F502C8018FB487B72049F7B4368DBE8D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://id.a-mx.com/set?oid=e017d35d-5b56-4690-88ed-b09438c368cc&uid=e017d35d-5b56-4690-88ed-b09438c368cc&
                                                                                                                                                                                                              Preview:{"version":"v3","id":"amx*3*e017d35d-5b56-4690-88ed-b09438c368cc*d1c7a4cb3c87f230c23a6635e0897b14"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ad-delivery.net/px.gif?ch=1&e=0.9181768416906457
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8354454306845156
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:39D38E9733E9372262B8063CA30A3E41
                                                                                                                                                                                                              SHA1:FDC4D73FFBF847AE5F2B5B39D45CF2E6A5980A61
                                                                                                                                                                                                              SHA-256:1C24673F4B7CA45899EABDB6C06408BE37C5A2815CAE6C33C014FB54C0EAB191
                                                                                                                                                                                                              SHA-512:7CD9892A15FB8A3F3F47818173A5251BE877EDB5C02D1A363BE28EA0D8E86875B92174E1DB2D73DAFD6E3A79EAEE57E744EE362912D785177B357366739E5DDC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNXOxea8tokDFfeAgwcd538AjQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):226671
                                                                                                                                                                                                              Entropy (8bit):5.451237641402606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:884A3CA05711BF4F8D1512E924DA2A1D
                                                                                                                                                                                                              SHA1:A96F47070851E45A35353DF3B21DB0EAF5A9865B
                                                                                                                                                                                                              SHA-256:71A441D415D5BE32147E698060E9215267B6A3D5A99C1BBE9D11878CE649E603
                                                                                                                                                                                                              SHA-512:80111C9F18A359DE95E9E80A39509FBC41D1DEE2456A542E7FF96E202C70A20EB42B069469EB9567B1DBA4369BEF62481772815DCB117BA3E5DED9F7BF386701
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.818035826315656
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:15A19735D4E5F30ECAE3671295571659
                                                                                                                                                                                                              SHA1:5A21179A5083EE1D8F18DEC96EF9A85281F0072E
                                                                                                                                                                                                              SHA-256:8C0BD8A676A3A7288AAB6EC38E053FF686185153B9E44E45B734DE81C990277C
                                                                                                                                                                                                              SHA-512:6789E8A0A0ED88FF98D90D434D5CB0641074747351CFB08102EEDCFEBD473AE702860568C3EFDDFE50DA067CF4043C7C07575894972A9B279954A194180C7FE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMGPnvu8tokDFViLgwcdaS8JnQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8006), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8006
                                                                                                                                                                                                              Entropy (8bit):5.754487970894935
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A31E101F4B0AE8444A58986273A39256
                                                                                                                                                                                                              SHA1:6966E5F2EC4168C4B2062C19BE9678AD01F338BB
                                                                                                                                                                                                              SHA-256:DDC5D3085C445A720266A9F123A0E9540339DA578263E001DA1C6B4C5A2DA704
                                                                                                                                                                                                              SHA-512:D3D24FD04C1F3D61A2DC175EE71EB705B1462F837371D490B9AD1BC60D6CE18AE7361AFD8D22CFC24172BF4C58BE95DF4E8DB6FB6C6BB716753DF1437F256B02
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.mediafire.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?
                                                                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(489))/1+parseInt(U(564))/2+-parseInt(U(528))/3+-parseInt(U(557))/4+parseInt(U(558))/5+parseInt(U(516))/6+-parseInt(U(585))/7,e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,454151),h=this||self,i=h[V(491)],j={},j[V(555)]='o',j[V(592)]='s',j[V(496)]='u',j[V(551)]='z',j[V(515)]='n',j[V(529)]='I',j[V(581)]='b',k=j,h[V(568)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||D===void 0)return F;for(H=n(D),g[a0(547)][a0(518)]&&(H=H[a0(522)](g[a0(547)][a0(518)](D))),H=g[a0(530)][a0(520)]&&g[a0(498)]?g[a0(530)][a0(520)](new g[(a0(498))](H)):function(N,a1,O){for(a1=a0,N[a1(521)](),O=0;O<N[a1(523)];N[O]===N[O+1]?N[a1(541)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(517)][a0(514)](I),J=0;J<H[a0(523)];K=H[J],L=m(g,D,K),I(L)?(M=L==='s'&&!g[a0(506)](D[K]),a0(554)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E+K,L),J++);return F;function G(N,O,Z){Z=b,Object[Z(5
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4516
                                                                                                                                                                                                              Entropy (8bit):5.014069580464345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9A42D3406200C48220EABA909FDC9601
                                                                                                                                                                                                              SHA1:7E26623CA4B26FC4AD0E57A68C02A28D0DCDAF4A
                                                                                                                                                                                                              SHA-256:79C5A724A8714954B83FB0857042B7AC8D2CAAC4E918E9D27CF86D039067FFB5
                                                                                                                                                                                                              SHA-512:8C593DBB1438F663141E50C28721B14C221FA1788CC52C9B70F6CEB5D437C0119B6337D457A7176B5A6941154082404B48F27B9C6DCF1125D2E5A4C544CF9093
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://gum.aidemsrv.com/ortb_sync?gdpr={GDPR}&consent={GDPR_CONSENT}&us_privacy={US_PRIVACY}&redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DAIDEM%26ttl%3D720%26uid%3Db2f604635d0b9abde52139fc8a8034be%26visitor%3D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                              Entropy (8bit):4.323962444639199
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A07180E65BA4D17FC6AC8D6BC0003DF8
                                                                                                                                                                                                              SHA1:0E89A9BD153A4F21B45129450408A88769FD571A
                                                                                                                                                                                                              SHA-256:C45C8B81CCFCBC08127B74787D1B5974078756233DE947986C357E28ED8F13AC
                                                                                                                                                                                                              SHA-512:2139690DD0EA4F194A05E2B596A3CFADF700B1DDD56D0063793FB1E5E8AFFE40B4983F23744F581D3A496ACB801A5DBA348E42F86486323E5F597956CE33974B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(window,document){}).call(this,this,this.document);.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):315
                                                                                                                                                                                                              Entropy (8bit):5.377718757501969
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:34BD6069C9F08BB444C86B8D099A000E
                                                                                                                                                                                                              SHA1:F78F72953D6F9F639D26F4E38C1D822B52E86763
                                                                                                                                                                                                              SHA-256:82B94716473AA225E715E117802145C5D2D725AA1BA9D476D61A5D3DA16A8C26
                                                                                                                                                                                                              SHA-512:5762D0CE880F5150A5ADB0395F3EB2A2F177091FA3F033E768CAB09D7E8D149F6BD98CF081F3A84EC63B92491BBE580977E4C784972157AEE94282824B29930A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="24" height="24" viewBox="0 0 24 24"><path d="M7,10L12,15L17,10H7Z" /></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2989), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2989
                                                                                                                                                                                                              Entropy (8bit):5.3956911148109326
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1E0A36F5B08D252CF103664D688F3C19
                                                                                                                                                                                                              SHA1:91152F8578438514DB36360842F8AE6B481882EA
                                                                                                                                                                                                              SHA-256:D55CCAF558D88424F25A064B4684E279627086306A9F3EE2F20712C15088CD26
                                                                                                                                                                                                              SHA-512:2FFC6E39B2E9495E637DFCE46899E5C3611A771B31C2DC823C1FA8883170E09224A562913BCB2AD70CEC34725E5B2CA0FAC003B8EF1B618DFA3B62DEC693CEFD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/detroitchicago/augusta.js?gcb=195-12&cb=45
                                                                                                                                                                                                              Preview:try { window.ezoChar=function(e,t){if(2001==e.getTargeting("al")[0])return!0;var i=t.style.minHeight.slice(0,-2),n=t.style.minWidth.slice(0,-2),o=window.ezoCharSize(i,n),d=_ezaq.country||"US",r=_ezaq.state;if("0"==o||""==d)return!1;var a=new XMLHttpRequest,s="//go.ezodn.com/ads/charity/fetch?country="+d+"&size="+o;return void 0!==r&&""!=r&&(s+="&state="+r),a.onreadystatechange=function(e,t){return function(){if(4==this.readyState&&200==this.status&&""!=this.responseText&&void 0!==e&&void 0!==t){var i,n,o=JSON.parse(this.responseText),d="",r=_ezaq.page_view_id,a=_ezaq.domain_id,s=__ez.dot.getSlotIID(e),l=_ezaq.form_factor_id,c=_ezaq.country;if(!(o.hasOwnProperty("ads")&&null!=o.ads&&o.ads.length>0))return;var h=Math.floor(Math.random()*o.ads.length);i=o.ads[h].img,n=o.ads[h].id,d=o.ads[h].url,d="//go.ezodn.com/ads/charity/proxy?p_id="+r+"&d_id="+a+"&imp_id="+s+"&c_id="+n+"&l_id=10016&url="+encodeURIComponent(d)+"&ffid="+l+"&co="+c;var p=document.createElement("div");p.id=t.id+"_charity"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1242), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1242
                                                                                                                                                                                                              Entropy (8bit):5.213270729423435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E1930563C7CFF93623E149D6A8C51B38
                                                                                                                                                                                                              SHA1:62A1A030B8D4C2C743A13850B0F4F1A23F8FD1AC
                                                                                                                                                                                                              SHA-256:465F5BF33FF51B2F15DC81DAE1C95FC6AB4337FD9548459D44457155AAAEFC9B
                                                                                                                                                                                                              SHA-512:0C535F1E1EFE4389E99974828882273975AC3F57DA1FFCCEB52856786227B16F5B84E2FCAE6484848E44A31CEF6D0BB6BDCE2BC5BACD9632D9532D681D06CEE3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { __ez.bit=function(){var i=[];function e(e,t){if(__ez.dot.isDefined(e)&&__ez.dot.isValid(t)){var d="";"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d=_ezaq.visit_uuid),i.push({type:"pageview",visit_uuid:d,pageview_id:e,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(t)})}}function t(){if(void 0===document.visibilityState||"prerender"!==document.visibilityState){if(__ez.dot.isDefined(i)&&i.length>0)for(;i.length>0;){var e=5;e>i.length&&(e=i.length);var t=i.splice(0,e),d=__ez.dot.getURL("/detroitchicago/greenoaks.gif")+"?orig="+(!0===__ez.template.isOrig?1:0)+"&ds="+btoa(JSON.stringify(t));void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d+="&visit_uuid="+ +_ezaq.visit_uuid),__ez.dot.Fire(d)}i=[]}}return{Add:e,AddAndFire:function(i,d){e(i,d),t()},Fire:t}}(),void 0!==window.ez_bit_cmd&&Array.isArray(window.ez_bit_cmd)&&window.ez_bit_cmd.forEach((function(i){"function"==typeof i&&i()}));} cat
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, last modified: Fri Aug 13 22:37:33 2021, from Unix, original size modulo 2^32 69465
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22154
                                                                                                                                                                                                              Entropy (8bit):7.991444543849672
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:660C3B546F2A131DE50B69B91F26C636
                                                                                                                                                                                                              SHA1:70F80E7F10E1DD9180EFE191CE92D28296EC9035
                                                                                                                                                                                                              SHA-256:FD91362B7111A0DCC85EF6BD9BC776881C7428F8631D5A32725711DCE678BFF9
                                                                                                                                                                                                              SHA-512:6BE1E881FBB4A112440883AECB232C1AFC28D0F247276EF3285B17B925EA0A5D3BAC8EAC6DB906FC6AC64A4192DD740F5743BA62BA36D8204FF3E8669B123DB2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:....-..a...;.s.....v.]..H.....I.+m....]9..B...rr4.]I..#.N....fn..Z.V........o...".2z......._.8bF$B.".j.7....8.,A..nR*VK...jq........,...k.T)ACc..{`....c...m<....~.<;........tB.&...-F..r.C.....R5....3.P..E...>..`T.....X.....z}T&>2v..b5~T".7....<...;./..M.w...p....X'.K.....;.lE|{.q.".$.g.IV{.. /rb7 ........~.yc.l(F.>...[9.0Z.../...@D..X"....|~DS.!.../...T3.k.....P..1.~..e).F(F*.=..%L ...s.A....E.._.YY .;..m...E.<l...a$....{.((.a~..w..U.Co.....X&kAK....=..mW.E.\. ..u....)...(..;S.lI..%..l..|...F..DU.nr...f...a=.Z.}......_.C..\L..4...i6.0Q.jxB..R....2d...xp".........3....fH8..Gb2.Z..ll...S....0|..[W..i...__...N.K..h.......64..H...m.....?1..l.......p.@...Fx$..AK1.....F.;....p2g^X..MbE.S.^.........5..$....h.`.I....V.....w<b..............?...Ib...0......."....u=.n.....,.......o5.....lzF......9..K...O...{..s..^.....U....X^.|..vT.T.../..i.T.$,.g.....@R......T..T4..w....;ID..z...9...L..2....S.\(<q0...*.}%p...k5..j..Uo.O.T;`I.`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 112 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):583
                                                                                                                                                                                                              Entropy (8bit):7.500296490028757
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E0ABC4FEA89D2C5153B73CD02AC5BA13
                                                                                                                                                                                                              SHA1:00465EF774805C82FB5B8A40B743F7B1A1D1A7D6
                                                                                                                                                                                                              SHA-256:F917A9105C311331B1D40F4D2BDBF11233C1C465616C1A9C46232F451463B061
                                                                                                                                                                                                              SHA-512:202AA7F925729CD1FE7F7E66B4217D90CD05B5FB8DDE0B3991461F88AFA11C1744A3F56974296EC155733669DB44D96B6A84593A76F2E5BE9C63016E3150F04C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...p...........;j....IDATx..MN.1..=.p..\...0.......d..%..nI.........\`..p...^......X...I....>....B)%x......D. .E.p......l.".s.L.....@?.n5q?........b..x..C.......q.....<C.,.A..@E.O.pY~......oP;Q`..D..@. ..H. .M`.(...&S..(p.:F....(..Y72gb...Di..y....l@...#....T..d.........Z.2o..B+.=pe.%.8.-y...'..h.../.!...L...f..#...../.3..2...T|,bvG.ddP..9.....y'..<R.8C...".Qp.3.N .....Q`."..t...w. ...h.K_.>.(o.{..(`(.{k....>.@s.g.y+.8.L.[..V.U.@V.....u..&.M....XZ.4.....o.#......f5..Pv..D... ......~/g`....m.p..0r.9W...P....8I.....D....6.2..p..}.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.835584228024839
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FA8F704D8596617F6A71B64DD345A4FE
                                                                                                                                                                                                              SHA1:98F6372FA09E9719D5BF8CC62260905DA82422D7
                                                                                                                                                                                                              SHA-256:41D09B5403AC2D0E2472524FEA5517D426C47A79FD64901C1491999AB7F88126
                                                                                                                                                                                                              SHA-512:58FDF7A90946761B2BCC383D3DEA6CD95904A74BC37A5B7BFACE56869DB948E6FF62B98E78956F038DFB703AAF00EAA599E63CC5D51C15F2B590D85FA962E649
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=4146636474755850&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=16&didk=46178465&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304021538&lmt=1730304021&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3D2b579bd406d80336360cc9360dca858a%2Ca495ce7dbb4cefcd3e0a722048894f41%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D100%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D180%26reqt%3D1730304021533&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKbWsuW8tokDFR3sEQgdIMg5gg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1457
                                                                                                                                                                                                              Entropy (8bit):4.634104622046477
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A5ED484C3806621158EE933DEF3D4B1E
                                                                                                                                                                                                              SHA1:18422A46C0EA55536B74A8279B59059B547A5784
                                                                                                                                                                                                              SHA-256:F1A67642FC97B508CE07CF6DF329022BF5184A1C573044DC021E0D6E64688C64
                                                                                                                                                                                                              SHA-512:13DA567410D3E042D689F83FD654D6D3179AC983614F57DE2D9C3C049F828AE246E4335E48346903491E24185D82E8FA19AD9DF1F00172713F36CBC83D9269A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width="72" height="72" viewBox="0 0 72 72">. <defs>. <style>. .cls-1 {. fill: #07f;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <title>mf_round</title>. <circle class="cls-1" cx="36" cy="36" r="36"/>. <path id="flame" class="cls-2" d="M58.6642,24.7275a20.4093,20.4093,0,0,0-12.4493-4.4941,20.64,20.64,0,0,0-11.875,2.87q-.4068.2606-.7945.5488a10.5421,10.5421,0,0,1,3.0768-.5109,3.0454,3.0454,0,0,1,3.263,2.77,3.0456,3.0456,0,0,1-3.2457,2.79c-2.3521.0072-4.6745-.7909-6.9713-1.2149a40.6352,40.6352,0,0,0-7.3666-.7538c-7.9031,0-10.339,4.08-10.339,4.08.2008-.1516.4251-.3216.6768-.5138a5.7206,5.7206,0,0,1,2.306-1.1535,1.7085,1.7085,0,0,1,1.2405,3.1024C13.2166,34.0971,8.383,33.34,5.9476,40.0832a4.4751,4.4751,0,0,1,1.4469-1.7585,11.896,11.896,0,0,1,5.4128-1.9227,19.24,19.24,0,0,1,7.8622.386c1.4722.3989,3.1757.9588,4.0214,2.33.7116,1.154.7156,2.7358-.6485,3.39a7.0634,7.0634,0,0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (35822), with NEL line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):137694
                                                                                                                                                                                                              Entropy (8bit):5.3769365625170735
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C76F8141D3C1A23F127BD712E59A696C
                                                                                                                                                                                                              SHA1:2A0A9C620F01FFCE31079DA252EC73F5ADD4E17B
                                                                                                                                                                                                              SHA-256:44C9A8B3CECEE98B6670CC8971EA0196A2C1032F2A203CC320F8E75D754DB87C
                                                                                                                                                                                                              SHA-512:7324957B4051C796125F8F4CA18AAC21358136F79C44CDE534A5E0FD7609E1DC70C8A9E416BF415F9B22A8744941640568F57787F0C7EAC0F79C3B032260487E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){var e={9662:function(e,t,n){var r=n(7854),o=n(614),i=n(6330),a=r.TypeError;e.exports=function(e){if(o(e))return e;throw a(i(e)+" is not a function")}},9483:function(e,t,n){var r=n(7854),o=n(4411),i=n(6330),a=r.TypeError;e.exports=function(e){if(o(e))return e;throw a(i(e)+" is not a constructor")}},6077:function(e,t,n){var r=n(7854),o=n(614),i=r.String,a=r.TypeError;e.exports=function(e){if("object"==typeof e||o(e))return e;throw a("Can't set "+i(e)+" as a prototype")}},1223:function(e,t,n){var r=n(5112),o=n(30),i=n(3070),a=r("unscopables"),s=Array.prototype;null==s[a]&&i.f(s,a,{configurable:!0,value:o(null)}),e.exports=function(e){s[a][e]=!0}},1530:function(e,t,n){"use strict";var r=n(8710).charAt;e.exports=function(e,t,n){return t+(n?r(e,t).length:1)}},5787:function(e,t,n){var r=n(7854),o=n(7976),i=r.TypeError;e.exports=function(e,t){if(o(t,e))return e;throw i("Incorrect invocation")}},9670:function(e,t,n){var r=n(7854),o=n(111),i=r.String,a=r.TypeError;e.exports=function(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1555
                                                                                                                                                                                                              Entropy (8bit):5.249530958699059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                              SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                              SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                              SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8228351760115036
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5BF9EDB6B76FA7217E447AE3CC2AF20D
                                                                                                                                                                                                              SHA1:FC0619CB90130B3D94FA9167E5186E3D9A0927A9
                                                                                                                                                                                                              SHA-256:6913FE7FBA60EC46A2EE4FAF90E55E0AF8FDAE3E736697F0E309949AE0544E96
                                                                                                                                                                                                              SHA-512:AA6F359F536513041AF5CD0DF744D262A96150F41A97405BE4D372D73FF456640B49A368F00CF8CAEDA4F405DFFCAD049240963986CD243805677F7E34408D96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMj0l-a8tokDFT8wvwQdFkwsKA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                              Entropy (8bit):4.427567157116928
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F232E697CFC3BC866EA19532B020CC06
                                                                                                                                                                                                              SHA1:896364C8D194DEA96AFDD91226D706DF52F03B31
                                                                                                                                                                                                              SHA-256:4851BB3657B9772D3DF46826CDC83543A95928876FAA6195DEE0C0EC784FB617
                                                                                                                                                                                                              SHA-512:4FB9FEE32582F8C9A66A0D5A2C6BD3ED7D8EDD786E96E3BD3940F73428851ACECFAC820F2352A681D4F493A6C47485F196F6592F82DF3A8E3FB0AF3BA0FC6CFC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHglP08NxNjXVihIFDWcd3soSBQ2LTorDEgUNlJCS-g==?alt=proto
                                                                                                                                                                                                              Preview:ChsKBw1nHd7KGgAKBw2LTorDGgAKBw2UkJL6GgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9129
                                                                                                                                                                                                              Entropy (8bit):4.283826723911498
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BA19941A8A2DCE0530031BE36EDB7975
                                                                                                                                                                                                              SHA1:490AC9ED9C43ED4288C826889FB71316255B1718
                                                                                                                                                                                                              SHA-256:4E240006546ABDBDDD2424C1B97AFE792E9347694C9FC0672AB8BE6A8C83FE18
                                                                                                                                                                                                              SHA-512:FF9C697C3DA24FFBDDF3943073909F7FCA534F026DF702CD0B2C39309708169FDC4429EAD4C60C45CA34AD7F43CDF171E46F60063EEAA839E199D7A7AA2A419F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://bshr.ezodn.com/?bf=30000&dc=21732118914%7C1254144
                                                                                                                                                                                                              Preview:{"0":"zero","1000000":"off","24000":["341a778c958858c41a0ce2fe135a192f","848e945a6d42b7cae5b508d9d9c916fd"],"4600":["f199f1deeaa9ffcf9ca5a92dc0015d01","d297138284357206d38c781a2291b99a"],"4200":["527e5910769dbf94f03bfda216f1c6ab","e9b52ed700c176b9b3f036aa176f3f3e"],"1100":["8a72b14553d8dfd39917a04b6b74550d","39abb99448d54704c4afa42efe76e15d"],"500":["6d82aebae6bcefcae8983b0dcc92cec9","5f2b94bb26a5aa9b1a00e66d30cfd5ec"],"140":["13817432a186231a2c8afb2cc1bac45d","af063c244089b52ec5a0423a258f1f8e"],"4":["063a7705d5a9d51bc46e0a87fba28a89","9c3e4ee8eae7f1433cb2fe69b1326605"],"23000":["180d5c7a8ea8420fc05098edd6111e79","552e8e97b01f90c98fb547b2a5981bd0"],"3000":["afa7b50cfd753efd11b70750b4f8ae73","92831edb305b955e915a7cc2288d5df6"],"1200":["4e79eeb5c47815f3d62b430ba7a86908","736e09a0771285737509ab8954c475a7"],"550":["fdeb1c0131f36a890082d4fe8e1da0d1","26dfa00588543c52511429ade391f561"],"120":["9b8b7ac6c7f250874e7a1340470af55d","58ef7bddb438af5e257c4377f32c243a"],"30":["d753ba285129d8fd7ef33d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                              Entropy (8bit):4.900070484651259
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E30AD6141FA81DE2217C9C0041C0ED48
                                                                                                                                                                                                              SHA1:8A3E76774DD53251B473E5BE425476A58557F7E1
                                                                                                                                                                                                              SHA-256:4E7E1C31F4C5937628737B3E056341873A96AC83ECC05B3E943097F601BFBAA4
                                                                                                                                                                                                              SHA-512:0DD8BE9D6A32484E66D970AD76DEF95CC5742460C774978DA884C7B041002113E9D817AF385FA3BD77D52D3082803F9F91F81B9458CB35754098CA1176EE9C3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9bEh4JT9PDcTY11YoSBQ1nHd7KEgUNi06KwxIFDZSQkvo=?alt=proto
                                                                                                                                                                                                              Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgAKGwoHDWcd3soaAAoHDYtOisMaAAoHDZSQkvoaAA==
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59366)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):649286
                                                                                                                                                                                                              Entropy (8bit):5.427304374736193
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:847B3C3D8DF68A85CB571D21F3AD7D55
                                                                                                                                                                                                              SHA1:963D270F89A5E2F2410DC51880859ACC0DFBEC30
                                                                                                                                                                                                              SHA-256:EEEA57551B14B19F15F12EB019B03F59B950AB1A670D9C6E998E4D68F6AA6DD9
                                                                                                                                                                                                              SHA-512:63D77B458DF64C550628EB4ACDA4E27476E575D1AE154F30D840647419F5CB5584A95C71DD0B282AD982BC0DBD18CCD2FD23C3A41A7169D9231BD5467092DB0A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/hb/dall.js?cb=195-12-106
                                                                                                                                                                                                              Preview:/* prebid.js v9.15.0.Updated: 2024-10-11.*/.if(window.epbjs&&window.epbjs.libLoaded)try{window.epbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'epbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={433:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},8128:r=>{./*.* @license MIT.* Fun Hooks v0.9.10.* (c) @snapwich.*/.u.SYNC=1,u.ASYNC=2,u.QUEUE=4;var t="fun-hooks";var e=Object.freeze({useProxy:!0,ready:0}),n=new WeakMap,o="2,1,0"===[1].reduce((function(r,t,e){return[r,t,e]}),2).toString()?Array.prototype.reduce:function(r,t){var e,n=Object(this),o=n.length>>>0,i=0;if(t)e=t;else{for(;i<o&&!(i in n);)i++;e=n[i++]}for(;i<o;)i in n&&(e=r(e,n[i],i,n)),i++;return e};function i(r,t){return Array.prototype.slice.call(r,t)}var f=Object.assign||function(r){return o.call(i(arguments,1),(function(r,t){return t&&Object.keys(t).forEach((func
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2958)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21786
                                                                                                                                                                                                              Entropy (8bit):5.2101443288352485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0FC342F292D686B0EF3437980B3BE70B
                                                                                                                                                                                                              SHA1:7704F031F065279CD8899F9CC72E8C4101AAB36E
                                                                                                                                                                                                              SHA-256:43BFD4EFDC0E50C7DDF838D314861E51615398C1240FE5059D6F742B07763190
                                                                                                                                                                                                              SHA-512:C1854E70497D7986E9440BD1D6215258D97A2A6962FBF1589CA169716D424200BE3AEF94F663F2948E0E1DF1B1663C376650CBA7033A5828066A816CA446DA58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/parsonsmaize/chanute.js?a=a&cb=10&dcb=195-12&shcb=34
                                                                                                                                                                                                              Preview:try { function ez_attachEvent(element,evt,func){if(element.addEventListener){element.addEventListener(evt,func,false);}else{element.attachEvent("on"+evt,func);}}.function ez_attachEventWithCapture(element,evt,func,useCapture){if(element.addEventListener){element.addEventListener(evt,func,useCapture);}else{element.attachEvent("on"+evt,func);}}.function ez_detachEvent(element,evt,func){if(element.removeEventListener){element.removeEventListener(evt,func);}else{element.detachEvent("on"+evt,func);}}.function ez_getQueryString(field,url){var href=url?url:window.location.href;var reg=new RegExp('[?&]'+field+'=([^&#]*)','i');var string=reg.exec(href);return string?string[1]:null;}.(function(root,factory){if(typeof define==='function'&&define.amd){define('ezRiveted',[],factory);}else if(typeof module==='object'&&module.exports){module.exports=factory();}else{root.riveted=factory();}}(this,function(){var riveted=(function(){var started=false,stopped=false,turnedOff=false,clockTime=0,startTime=n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 36 x 828, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8145
                                                                                                                                                                                                              Entropy (8bit):7.973616773271329
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D3DF203853C4482E8753A856E13B0B07
                                                                                                                                                                                                              SHA1:BCEE90CE0EF36A1AECDFC64596FEE107B5A07A3A
                                                                                                                                                                                                              SHA-256:DC54B817820F14CE6395BA2A037F37D4BB0AF75D5B017336140793FBE2F7F738
                                                                                                                                                                                                              SHA-512:3DF986605095976E3E92991C447CA7051C4E5905CE9A6C9F56E703F41DF4426A1145B2AA7A4BD50AA1DDE521197BBD7DA665F51521462DE83B9168E6F039A36E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...$...<.............PLTE...,T....%,5.6(........".Z.sv.rst<B:..............!!......011.......+.....U......Y[\ ....&..c...."..b.....|..~}|...|...!"m..........].9'. ...)'....C.....Q..-.i..lv6....MIIGd?/c..m...1b....+2+..Z.8&sqpRON.@#....w.t..?..#..l~..j1.}VueH....5W......A$a\U....R.n.........~3.Q.o."Z._..i..._^]........\. ....E...X.L....<^Xy..L.......<..../l./..<...3.6.}}~......E...Z..h........V..O"............LMM..........8.*'k}.......<....@.......47z..........I....u...........R...W.6.....=\.....*..ghi....}.}}}..^.....]...(s.."............G......y.....[~.Lo..K...@..........:...v..j.O...\..q....b..1.....x4.h..{........%o<Nc;k..k........A..3HT}.Ir..~D...L..4..(....[}.$.....WR....v..H..1.C...&......q...W.....z.............z.ef...|.57.KKt.r..ro.^.hk`..5....tRNS......5.....c........*.......<.!....M............W........g.......zcJI..a..6!...........u..=......<..........lg..............IDATx...=o.@..q[.9...5lP.a%,YP7/..=C.@DT......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.7969655931629145
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:367EC3D074B5DCBAEDD8740DA772BB58
                                                                                                                                                                                                              SHA1:1F23CB449586F9420386A657BF2CCFC43885DE37
                                                                                                                                                                                                              SHA-256:76F1DAF71369FC792D2DEA251C790892BD5FF99C0771A7A16D42BA57E6703AC6
                                                                                                                                                                                                              SHA-512:5E4667DF90C2F6BA371462525D76552F42DD78A4EFCA95F252D8EAE47D2541DC1A2756426FC0B42F28AF6DA2086F3C0C079D3BCE1E049C2F61C862D2213B48CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJPymOS8tokDFeia_Qcdc0YI3g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                                                              Entropy (8bit):3.9590676997508547
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1D4156A8BC0243E4C1E8363710764E8D
                                                                                                                                                                                                              SHA1:3B7DAB0958DF1213A5043F9E9A263006C0925A8A
                                                                                                                                                                                                              SHA-256:DA45962A1FB4A049C9367EBE9B1B628F071D7A4C9997EE807C01D23F4866E19C
                                                                                                                                                                                                              SHA-512:99E43976E2ADD0F4F6F5B3C59E6AA1B9E65622DE2D7DC7BDA927601DE93535424E720DD4955D4CE69F8C88CFA7E3196D77B391A53BE60C84B6B3C1B70B42C6A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://api.rlcdn.com/api/identity/envelope?pid=14067
                                                                                                                                                                                                              Preview:must be exactly one 'ct' and 'cv' parameter.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):109
                                                                                                                                                                                                              Entropy (8bit):4.711915402915212
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BC0C633BACDC96EA20B1B3FFC4B2ED31
                                                                                                                                                                                                              SHA1:02A587B0BD23083B9A195F05C1A5A0D434504CD5
                                                                                                                                                                                                              SHA-256:C8F0EA9CB6D2CA4D28A7F245CC9BFC7F6B6DB8E32F9EC999FB6AF44FDB5F246B
                                                                                                                                                                                                              SHA-512:41B46725D9E4437A9A8587DB9311BE83FF311E1B5A0BB501FE31F732EE64F6B44274A1A33E540EA9CC2DF757B9FF55FD901C0895F5C0F496AA21BE816B127F91
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://match.adsrvr.org/track/rid?ttd_pid=muno13d&fmt=json
                                                                                                                                                                                                              Preview:{"TDID":"0b20156e-d25f-4d52-a574-6258df07b06f","TDID_LOOKUP":"FALSE","TDID_CREATED_AT":"2024-10-30T16:00:15"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                              Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                              SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                              SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                              SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cm.adform.net/cookie?gdpr=0&gdpr_consent=&us_privacy=1---&gpp=&gpp_sid=&redirect_url=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De017d35d-5b56-4690-88ed-b09438c368cc%26bidder%3Dadform%26uid%3D%24UID
                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5560), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5560
                                                                                                                                                                                                              Entropy (8bit):5.610235553474788
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6E24009DD5A6FEA079DDD68EAF367CA7
                                                                                                                                                                                                              SHA1:0E2072D0343422BF673D0DA16A612E55BC8D293A
                                                                                                                                                                                                              SHA-256:E39847F733AB7DB4C5EB223E8EFF7C715ED0E086023E4E88D31F7A0B6BD11C0F
                                                                                                                                                                                                              SHA-512:BFEB562577DBB8B66D995B9E7A53D6418C03E80FFCE49395BDDD13FE828DDF1B79A34DA6C1B4E636BBC9BFAF475EB505C3999EC5184FD3B6AF9FC63844646C97
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=22839811&p=156983&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---
                                                                                                                                                                                                              Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=91CC11B1-9FEF-40CA-BBCC-F1ED558DA5D3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=91CC11B1-9FEF-40CA-BBCC-F1ED558DA5D3');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=91CC11B1-9FEF-40CA-BBCC-F1ED558DA5D3&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=OTFDQzExQjEtOUZFRi00MENBLUJCQ0MtRjFFRDU1OERBNUQz&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=kcwRsZ_vQMq7zPHtVY2l0w%3D%3D&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&googl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.7941538269190156
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7900A2837D9B0B282C6105FD4437597D
                                                                                                                                                                                                              SHA1:0190B419AA0049B75E60006F102C1F00354591D6
                                                                                                                                                                                                              SHA-256:4066817F9770F6AD989DA5D2942DA9850B69204794CD944276860E35A050F8A5
                                                                                                                                                                                                              SHA-512:839C5C3A6D2C4E771A27CCA90AB597FD81BEB9E0705C1E818D8CEED3024D9EBB70DD8BFF4CB71797C049472B56EE81AEA90C4C779141E868A7DC2538742DA2C5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=3404222170125412&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=13&didk=1697938527&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304020778&lmt=1730304020&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D8576445594966659%26eid%3D8576445594966659%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-8576445594966659%26eb_br%3Dff65489184a8bd745b588323ab1b4e22%2Cb6c98a8bb15764f1c4ee331dcb724178%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D2%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D14%26reqt%3D1730304020773&adks=3863269515&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CICPheW8tokDFWC4_QcdTKY5DA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1195
                                                                                                                                                                                                              Entropy (8bit):5.136352788493526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                                                                              SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                                                                              SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                                                                              SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (437)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6955
                                                                                                                                                                                                              Entropy (8bit):5.170249859409528
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B46766FCAFE62DA51C1D0D3034882A73
                                                                                                                                                                                                              SHA1:1A09F359ADBE89E93AEFE26ACFA2013050CEF0AE
                                                                                                                                                                                                              SHA-256:50FBBE164918E6FB86E26B49D99C193D1C36EC6BBF9A51B9967CA74F2282CCDE
                                                                                                                                                                                                              SHA-512:D6BC4D8E7115B99059C19E37766640C05BB4E7755D6ABD4441E594EED6A334ED7F3DE49F38998F033F564D207D8B67B5A91D700C7FE00AA8D58C7F29014CE437
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/detroitchicago/tuscon.js?gcb=12&cb=14
                                                                                                                                                                                                              Preview:try { class InMemoryCacheStore{bidStore={};getItem(key){return this.bidStore[key];}.setItem(key,value){this.bidStore[key]=value;}}.class HbCachedBid{constructor(bidEvent){this.bidEvent=this.slimDownBidEvent(bidEvent);}.slimDownBidEvent(bidEvent){if(typeof bidEvent!=='undefined'&&bidEvent&&typeof bidEvent.ad!=='undefined'){delete bidEvent.ad;}.return bidEvent;}.hasTimedOut(){return this.bidEvent.ttl>0&&(Date.now()-this.bidEvent.responseTimestamp>1000*this.bidEvent.ttl)}.getComparisonMetric(){if(this.hasTimedOut()){return 0;}.let metric=this.bidEvent.cpm;if(typeof metric!=='undefined'){return metric;}.return 0;}.isBetterBidThan(cachedBid){if(cachedBid!==null&&typeof cachedBid==='object'&&typeof cachedBid.getComparisonMetric==='function'){return this.getComparisonMetric()>cachedBid.getComparisonMetric();}.return(this.getComparisonMetric()>0);}}.class PrebidBidCache{defaultCachedBidTTL=60*10;sessionStorageKey="epbjs_cache";debugMode=false;testFeatures=[];constructor(bidStore=window.session
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (17375), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17375
                                                                                                                                                                                                              Entropy (8bit):5.406350984162104
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1802D50FED02CCFCE0DE46ACF290250E
                                                                                                                                                                                                              SHA1:F33C9F6CFBD4744EE6054FB8460543B8FA44704D
                                                                                                                                                                                                              SHA-256:9FFA45453324362CBC5CC78288E04513100C2D61BAF3A969717EA5DF3D0DBB39
                                                                                                                                                                                                              SHA-512:754E69AF2D68E9327AA7CDE1EB6E7565E4F362399D818BC12624908440536A7838ABAD4A0FE51F77C3AD92A1CED7F3D153BCF289E0B5ECFC2722C4FD6512B553
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(()=>{"use strict";const e={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},t={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},n={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},s="iab",o="static",r={GDPR:2,CCPA:1},i={GDPR(e,t,n){e(t,r.GDPR,n)},CCPA(e,t,n){e(t,r.CCPA,n)},GPP(e,t,n,s){e(t,n,s)}};class a{#e;#t;#n;#s;#o;#r;#i;#a;constructor(t){let{name:n,win:s=window,config:o={},hashFn:r}=t;this.#e=n,this.#t=e[n],this.#s=s,this.#o=o.consentTimeout||1e4,this.#r=this.#s._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#a=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#s;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t===this.#s.top?{}:this.#c(e,t.parent)}#l(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t="boolean"==typeof e.gdprApplies&&e.gdprApplies;return!t||(n=e.tcString)&&"string"==typeof n?{consentData:this
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10664)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11417
                                                                                                                                                                                                              Entropy (8bit):5.186320117954204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:297850E4696B769E722C0B63D4956933
                                                                                                                                                                                                              SHA1:13CD50332E8D5AF243589EFB6AE5D3EBDF969A98
                                                                                                                                                                                                              SHA-256:9B763D5B912167FE106B398398DCD84DEC3C0734C7CF869E66127E1BBC353E26
                                                                                                                                                                                                              SHA-512:4992C9D19D1F0D77E58145777BBDED87C44E87A752F650A5FB1CBCFB19C7A740A1ED90F7EDB759692A37A207DB750DD04C3F764D900EB58CD9F75651020E220C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/tardisrocinante/vitals.js?gcb=195-12&cb=4
                                                                                                                                                                                                              Preview:try { !function(e,t){t((e="undefined"!=typeof globalThis?globalThis:e||self).webVitals={})}(this,(function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:c(r)+(r.classList&&r.classList.value&&r.classList.value.trim()&&r.classList.value.trim().length?"."+r.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=functio
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):824
                                                                                                                                                                                                              Entropy (8bit):5.091567716535464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4ED3B89388D5EB4FF863DC8F5708BF54
                                                                                                                                                                                                              SHA1:AB125CA06259B079C9C7EB3155315AAEA2895365
                                                                                                                                                                                                              SHA-256:A4FAFCD389D58BBD82E49D9A68E81E9DC8384330FF14EC3283A4D0D11812047B
                                                                                                                                                                                                              SHA-512:F25315CA811449C271A7EB03D600306A9530FEDCFBC226C9260C4B905A237161FF749E19A81CEEF39FB5E71EA8BADC23647FE058C0CE8D0F8C0FDFA809FA9CCB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { __ez.ck.get=function(n,e){null!==e&&(n=n+"_"+e);for(var t=n+"=",o=decodeURIComponent(document.cookie).split(";"),c=0;c<o.length;c++){for(var i=o[c];" "===i.charAt(0);)i=i.substring(1);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return""},__ez.ck.setByCat=function(n,e,t,o){var c=function(){(o||window.ezTcfConsent[t])&&(document.cookie=n+"="+e)};o||window.ezTcfConsent&&window.ezTcfConsent.loaded?c():"function"==typeof getEzConsentData?getEzConsentData().then((function(n){n&&n.loaded||(console.error("cannot get ez consent data"),o=!0),c()})):(o=!0,c())};} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/boise.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (654)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4060
                                                                                                                                                                                                              Entropy (8bit):5.207854237486343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:083C41627EDC93C898A31A437E4B9CB5
                                                                                                                                                                                                              SHA1:027DD2D8FD490FD2E4826C6DED6D56F0464B9EAA
                                                                                                                                                                                                              SHA-256:A0626465371F068096DBA790AC138B06635B9D4A85A754D0CD98A54225E6E48D
                                                                                                                                                                                                              SHA-512:12B10EAC8554E6D111D840BFAA0DD28E6DE85E2656C48D6EA79DAF019FBCFD62B6956325103D3AC460842DA63413018488AC380DE70FB59DC09CE56455EAC011
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { __ez.fads.identity=(__ez.fads.identity&&__ez.fads.identity.loaded===true)?__ez.fads.identity:{loaded:true,log:__ez.fads.log,version:__ez.fads.version,fbLoaded:false,contentCategories:null,referingDomain:null,lastPageStats:null,init:function(){},reset:function(){},RecordPageData:function(){this.log("identity:: RecordPageData");pageDiff=this.getPageDataDiff();var pv={currency:"USD",value:pageDiff.total,avgValue:pageDiff.avgcpm,avgcpmPercentage:pageDiff.avgcpmPercentage*100,store:1,};pv=this.addPageParams(pv);this.log("identity::",pv);this.loadFBScript();if(typeof fbq==='undefined'){this.log("identity:: FB script not loaded");return;}.fbq('trackSingle','973535300821278','Purchase',pv);},getTimeOnPage:function(){return parseInt((new Date().getTime()-__ez.fads.loadTime)/1000);},loadReferringDomain:function(domainId){if(domainId){cookieName="ezoref_"+domainId;this.referingDomain=this.getCookieValue(cookieName);}},getCookieValue:function(cookieName){let name=cookieName+"=";let decodedCo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.836529869650576
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D8EC8A75EED4DB4F5C4D0A674C69C2B5
                                                                                                                                                                                                              SHA1:B072A45025DCF1EBD9D412CE58B91792DC6E5FE6
                                                                                                                                                                                                              SHA-256:5A86ED11944C5095B629032BB07CE0CFE271694526C573F1FC137C4944EC29A4
                                                                                                                                                                                                              SHA-512:31DF56EE45303DA3057D1F650F4C7377997F935216E168FFE709D15F79FD376183640E2C1B852A403B574A6CFFCB025C9376F2DA0F418BBFFCCEA317F31EA749
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=402701894346256&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=6&didk=46179496&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D946209d401338e27%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MYM-7UFYlObGA_wyQr4m6b7vX34hw&gpic=UID%3D00000f448f5894e3%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MYo0mI23X0_Zhe6dmjo8QiYR5cszw&abxe=1&dt=1730304017827&lmt=1730304017&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D4048672572980589%26eid%3D4048672572980589%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4048672572980589%26eb_br%3D028fd4209634b3f030ec544d795c74ac%2C57914c3716312cb7e954090f0717ea25%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D5%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D260%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D500%26reqt%3D1730304017823&adks=1261706503&frm=20&eo_id_str=ID%3Def93f0ab0bed78fb%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-AfjZkIq3Umi5yMF760NFLDaEW
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMfrzuO8tokDFXwpVQgdU_AlTw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49
                                                                                                                                                                                                              Entropy (8bit):3.176789192964165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                              SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                              SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                              SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1479
                                                                                                                                                                                                              Entropy (8bit):5.1241350283541856
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DC797C10F6DC6FC6D9D03274DBB3C16C
                                                                                                                                                                                                              SHA1:CCAF6A366239FDB3A3F16F463E5FC642EBE39385
                                                                                                                                                                                                              SHA-256:8BACB685BE7CEC7F41A0270E694FA90C0FB448B2C0DED5F1734BAF51050D695C
                                                                                                                                                                                                              SHA-512:2B7E2A03BF87E46DC6F8E6665949BA2C76A89AC0BC88BC3F11C270C5453C89D68570A24769CA14A978660276819001412E26D4AF679863B6F78DDE19D0885CBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://static.mediafire.com/images/flags_svg/usa.svg
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="1235" height="650">.<defs>.<polygon id="pt" points="-0.1624598481164531,0 0,-0.5 0.1624598481164531,0" transform="scale(0.0616)" fill="#FFF"/>.<g id="star"><use xlink:href="#pt" transform="rotate(-144)"/><use xlink:href="#pt" transform="rotate(-72)"/><use xlink:href="#pt"/><use xlink:href="#pt" transform="rotate(72)"/><use xlink:href="#pt" transform="rotate(144)"/></g>.<g id="s5"><use xlink:href="#star" x="-0.252"/><use xlink:href="#star" x="-0.126"/><use xlink:href="#star"/><use xlink:href="#star" x="0.126"/><use xlink:href="#star" x="0.252"/></g>.<g id="s6"><use xlink:href="#s5" x="-0.063"/><use xlink:href="#star" x="0.315"/></g>.<g id="x4"><use xlink:href="#s6"/><use xlink:href="#s5" y="0.054"/><use xlink:href="#s6" y="0.108"/><use xlink:href="#s5" y="0.162"/></g>.<g id="u"><use xlink:href="#x4" y="-0.216"/><use xlink:href="#x4"/><use xlink:href="#s6" y="0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):234260
                                                                                                                                                                                                              Entropy (8bit):5.456621895233652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                                                                                              SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                                                                                              SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                                                                                              SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1455), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1455
                                                                                                                                                                                                              Entropy (8bit):5.60417009863713
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:25A37563E40C4D9E5A011029F93A9F83
                                                                                                                                                                                                              SHA1:FBB39CCE694FED545DC34DD73AE17DD4253CD617
                                                                                                                                                                                                              SHA-256:D8C7C6AA02E9052A4BF810117E6D77CBE90DA82C92597F159FC84BB140CD1EA8
                                                                                                                                                                                                              SHA-512:1D3D894751D054534E2E090F7CBBF759F8CCAC2034736ACC457A0A475324611CA06D1497D6156B95DCC733D6E76BF6A8FCEBDA24E518265BA6729028FDC7F5AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=91CC11B1-9FEF-40CA-BBCC-F1ED558DA5D3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=91CC11B1-9FEF-40CA-BBCC-F1ED558DA5D3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.844897605050179
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:233685888AF6FECB9F0ABE34C4FB3B92
                                                                                                                                                                                                              SHA1:1755F37CB002DC1AC6ACC458B0F0646C811488B3
                                                                                                                                                                                                              SHA-256:D3AC01DF878BC0A6E65BAB5D88F65E7EE4CB6258BA495D6D0069DFDF4B9E9130
                                                                                                                                                                                                              SHA-512:FCA1C3BC52FBA50B2C0BD35AB93BFFBEB07EF1337CD99B41A7A92BEC6F30F15290C0EF32DC5669FD61B440ADF9A2E4E0DBFD038DA9FA5640ED2800EDD29611FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=4035853974194024&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=17&didk=46179496&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304022397&lmt=1730304022&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D4048672572980589%26eid%3D4048672572980589%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4048672572980589%26eb_br%3D5dfc84b2afe9d09bb5135bfcbbc5970f%2Cc352ba581bd3ffd8cea608cf2d55f519%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D5%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D60%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D70%26reqt%3D1730304022389%26adxf%3D1&adks=1261706503&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNKK6OW8tokDFWuIgwcdbT4dtw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):152
                                                                                                                                                                                                              Entropy (8bit):4.573669541845713
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:18E0DDAEA381FB65AFDD71D5E641232A
                                                                                                                                                                                                              SHA1:4321A5725BCE5DD13D52977EE64E11B5FF016D74
                                                                                                                                                                                                              SHA-256:B7382F9C7A460BA3089E65F5E7DC3D8F388933329D67F5ACEBE113CCCEF53F31
                                                                                                                                                                                                              SHA-512:B56B42CB2D9D2A5F87881E0ACEFA0E52CB04080A3C52F95223F1DDB255EE36FCFE7B28C0298C1A8DD124997E2496D76ABE8DBF47E9C1E16E74696AA53C122576
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"profile_id":"4a695992b6131761dc1135291cf446ce","core_id":"2a896cc6044f678f89f5f6b4c019185ca02ce29f0360d02a969dbb11d13f1cdc","expiry_ts":1730908817607}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):773
                                                                                                                                                                                                              Entropy (8bit):5.043854680868066
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2E95790B9C7E12C615C1EE9CB21CCC67
                                                                                                                                                                                                              SHA1:EB4D797B9AEA8DE52D601ECD22266451A1B874E7
                                                                                                                                                                                                              SHA-256:C24FB764C9B602469E4D60C91EA1F5F0CCD51C1B9526A34AB277546E89F234E5
                                                                                                                                                                                                              SHA-512:A117FDF94EC18675E6502A17565260F122A3FC1F0C9DC82F59519CD017A88C95524FAB005C8D2DF57C7805C995474D4640084420C09D434C7FA2F6DBB227CB28
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=052241a8fb629c16:T=1730304019:RT=1730304019:S=ALNI_MbzHTGdxDcLcAtwgHGaOlIk3t9oZw",1764000019,"/","mediafire.com",1],["UID=00000f632fd04917:T=1730304020:RT=1730304020:S=ALNI_MYVPma1ABh89mWe_Gz_dftT6rumFA",1764000020,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJ_c3eO8tokDFc6W_Qcdmsk4bA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=e5e1034d24ea8c13:T=1730304020:RT=1730304020:S=AA-AfjaGpTT48-sPpOLfMQA4IEv1",1745856020,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6225
                                                                                                                                                                                                              Entropy (8bit):5.976934819783072
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                              SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                              SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                              SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8688773679187385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8764330D0DCE3FE2B84CB29FDAB945E5
                                                                                                                                                                                                              SHA1:BE310D6C29A69D557CB89C40F8AF14C89F4FA5C8
                                                                                                                                                                                                              SHA-256:D829A612417C257F308FB5C6E94459B39F22E80B0018E013024E341634D6A43D
                                                                                                                                                                                                              SHA-512:6DA89DC20C420B642B6DD8F5DD826FF4091FFB0A2B2CC97AB200C8B865BD6146CCAC2FB919C7241C00D5728D04FB845FAEC42DC952EEC2BE401AFD9D070127BE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMPp6OW8tokDFaEsVQgd-UMLZQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8434101570996093
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:014522D8288A5561F0A508FA2A1EA136
                                                                                                                                                                                                              SHA1:7023A90B9BA637D4E89B96FB793FDCADA704E6D6
                                                                                                                                                                                                              SHA-256:FF0A34CF4E727D4C485423C633404B3CF6302B0CFBB415B21CA09425946E97B5
                                                                                                                                                                                                              SHA-512:0F25B19303201C46CA69B440C8E3FB2FD8F54A94A9EB0007F3BAA1226E751A4F009FFB46E7ADE3A9A7B774F97FCDC77A06E7163E0149880D7D4F425F0C86CC81
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMiau-S8tokDFTYpVQgdxCgGFA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2162
                                                                                                                                                                                                              Entropy (8bit):4.655663585165413
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                              SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                              SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                              SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://onetag-sys.com/usync/?cb=1730304015708&gdpr=0&us_privacy=1---
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26592)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):283041
                                                                                                                                                                                                              Entropy (8bit):5.544033869659364
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:93C72260A761AC847A289BA48E56FCBB
                                                                                                                                                                                                              SHA1:8153E5775D030CFC9025B7DE2813D412FFFD25FE
                                                                                                                                                                                                              SHA-256:07188F7AEF7367627366629462831BC077BA53785DE8EF2DC965180AEC4B6116
                                                                                                                                                                                                              SHA-512:8B481F9A8C7946921FC4BC87B0BA80467AEF4F3376320FB347B4A22848F0301957BAE53974BCBB5A564D4558FEE0CB9CD17ADA3B900769193B55856929D8B812
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-53LP4T
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"174",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__vis","vtp_elementId":"mfAppFrame","vtp_outputMethod":"BOOLEAN","vtp_selectorType":"ID","vtp_onScreenRatio":"100"},{"function":"__j","convert_null_to":"false","convert_undefined_to":"false","vtp_name":"MF_UNICORN"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"uni-opt-out"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userType"},{"function":"__v","vtp_dataLayerVers
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 43 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2021
                                                                                                                                                                                                              Entropy (8bit):7.869676920829717
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6206BFE8D26531A2E5B4B371698A4450
                                                                                                                                                                                                              SHA1:02D1CF7E571826E6A623AB80C6D1D0FA1D9A0DF5
                                                                                                                                                                                                              SHA-256:00DEAB78FB65141D97272A69BB45C8F517F7C1242B005C3033E47830B1B0A33A
                                                                                                                                                                                                              SHA-512:10EDED25FAB9254B02F340CBCA00C22D87859F8FB0BF72A6EE940E7633ABD21ED538AB001F3E68EAA41949B38D4466AEF1688A70EC02D5449FEF99E2A746E969
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...+...:.....)......IDATx^.YKo......g......g2vbdED7..+...p...b. .J$`......6...Q`.Bl.&."R..&.'..N...q^._3.]..z....a..7.]].>u..*.....I..........d....Q...l.-2.......uv..,+A\...!..##..6..2..y./..Z..OM..\....H....._....F.!b,0..".1\.B.^.lo.e.._..E.._..F..u.....gDH..........9...._.S..E.\[.B.0..[L.f....m.,mW...E.'..j..}..T...2`..'A3.C.......9.^(.g..5....<.Z....#..a......89..C.L......x.1O........4.....`..'..9y..[..fS..S_.H....H`I..!4.c.....gdX...Y.....9..B&.21|d|.4.._.S..2..(......J=.5...0u...H.s.<!..'.N.....J........!...Y."..........7.y....-..er)h......L1V#1. .B.d#.9...k..W.;.R>.M}xX.^..5l.......:.L.1.....k..kOk..`n8l....XP>.m..}97..pP`..t'(..Z..1.U..f.`UIp...<.LgR.....L&.I....y\3../fX.x...:y.:.=0[....Ip"..-%..t:uax...aWk.Y.......U...).1,..g..15...`P..9.W:.a.u._..(._.....p.,.$....v.`...6....j..21.t".......A...[.....)..0.~......I%...%...2...;6.....h ."gs.<=..U.,{.y2H...-oln.q..757.j`.1..`]J&.PL..........x.6..6my.U\....P..~.a...&n...uT
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):773
                                                                                                                                                                                                              Entropy (8bit):5.098214020820043
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3026971FED7C3A404D88DA231E889DFE
                                                                                                                                                                                                              SHA1:213675AC5120A7C9B42B1AC67DB29535CBB5D3B8
                                                                                                                                                                                                              SHA-256:68C76CF4A4C13DE16A6F9776DB1512F2ADC8536EF4D2973217B1C3E65B472FA8
                                                                                                                                                                                                              SHA-512:8CD2290CEC69DF0DE2F283E2AAF86BF6C6703E0F62888061A8A4C6AC5B8A91D04A4A328BAE936A96EDEF91B0A7702C2E3EA83A2B503A99FED15A0DECBC677013
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=4416225622183976&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=3&didk=46192883&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304016191&lmt=1730304016&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=300&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&td=1&egid=52389&topics=1&tps=1&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYzOuf8a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YzOuf8a0ySABSAghkEhQKBW9wZW54GIfyn_GtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D6390212818924933%26eid%3D6390212818924933%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-6390212818924933%26eb_br%3Dea7c242a89c8cb1608366a3d063fa70d%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D70%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291&adks=2694534479&frm=20&eoidce=1
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=1cc8c56595c4dbf2:T=1730304018:RT=1730304018:S=ALNI_MaET0noBFUcHJUInoN4zKoCb1__Gw",1764000018,"/","mediafire.com",1],["UID=00000f632feea4f0:T=1730304018:RT=1730304018:S=ALNI_MbF5RfNIRDQJHJxVOavpdFatCk8FA",1764000018,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPr46-K8tokDFYWO_QcdPBocKw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=0021f1e230e3947e:T=1730304018:RT=1730304018:S=AA-AfjZJHAxqyLkVFq7CIwL58vN7",1745856018,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):494413
                                                                                                                                                                                                              Entropy (8bit):5.503005712177335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F5DB26B4394F573D819A1D29C8380077
                                                                                                                                                                                                              SHA1:BECB6D6C07C736BF19153D925221C860936795F7
                                                                                                                                                                                                              SHA-256:346C66E4F479F4A17ED1401F493C41C4C36B694580749098DA5224E7707ED994
                                                                                                                                                                                                              SHA-512:D0A2BD628F1053AACA4BD8A6E1CA3F826AF0E9B870AC5DA862D94013B582D1133B3783E5FC9A471563277B1B28AA0A42B48CC297256DE0B0AA71D46F55D36D37
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ma,xa,Aa,Da,Ja,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34
                                                                                                                                                                                                              Entropy (8bit):3.5251270918749356
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B205296F7C49C67BAF5B78E8163061A7
                                                                                                                                                                                                              SHA1:828DED5C881601F44CE02CCB9E8B98D214B5E9AA
                                                                                                                                                                                                              SHA-256:281A6CECFF9B473286243BDC58329C1D8141B979E8985EA968D7D975F3A50E05
                                                                                                                                                                                                              SHA-512:ABBB243E84448F153F337C61919C36F68F2503F14F7301A903ED76B5A321C60C09C5E5D1174E77EBE3199A1F7A900A0668555B729F008547DD26A00937FF7B5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:partner parameter must not be null
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8485287448788297
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5E67CE0BF583FBC62026AAB032944BDA
                                                                                                                                                                                                              SHA1:F279DD1EA755A43A5AFE340DB8C6245EEE642844
                                                                                                                                                                                                              SHA-256:8B2BEA85DA8674E466F62F2F275B9D47AF7D92E7A8E36BFF98749BEC4AF63D55
                                                                                                                                                                                                              SHA-512:7D549BFDAF934BC26D1DE3B54DAD33498411F83048AC6E7FE6C3A3059EF2B2A7E1023617116A42EEA1AD2DCC6F081C4AA1B68ACE8BB74F8E9788131E5BD0840C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=256533382367608&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=25&didk=46178465&sfv=1-0-40&rcs=7&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304061319&lmt=1730304061&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D8%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3D780324bcbe122aeb7768d94246861ef2%2Cad0061a38dd7c6f7bcb692aee88dfda4%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D14%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D22%26reqt%3D1730304061312%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMeHsPi8tokDFZqT_QcdRqsNLg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (770)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):969
                                                                                                                                                                                                              Entropy (8bit):5.606705343933944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A70757DFC1D7B38C9323816A34515CEB
                                                                                                                                                                                                              SHA1:144685D4A00AB8477F5AF12A5BD4502069BDD99C
                                                                                                                                                                                                              SHA-256:48DC71816C4C5B2F17B0394AE169054EE78F41B2FF70D74F3A91488DD772C0BF
                                                                                                                                                                                                              SHA-512:BF065F35294EA91FA1B4B6618BFC9B4A00F20A243A6737A2E51D5EEC9336B73B5D8B664C3F040CC0B2A55E09A4FDDE3FF90108DE188D42D9C14030F21FBCAC1B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/cm?cc=1&id=5c25ba01-8014-471d-b115-9488b0bab07b&ph=bb3dfa1e-28f2-4379-aa01-73e27cdce2ee&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40019%26id%3D%7BOPENX_ID%7D
                                                                                                                                                                                                              Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://cs.openwebmp.com/cs?aid=40019&id=430462ae-df85-06cf-2938-796f7a41fdf5"><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/3b280888-dfb4-a2c9-6427-70ee57454390?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=f73912b1-53b2-8b7a-95fe-e48cc0214539"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=afef6ecc-4f18-3080-55f0-661ba8128ed9&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=ODM4MGJkMDYtODY2Zi02ZTI0LTQwMTAtM2NhMjYyZjA0MGI5"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8203200243797015
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AED321EB8CA0DF6E528077F13224CF6C
                                                                                                                                                                                                              SHA1:A37A493A02E60F24D87025DEA89173DF7B5C74A3
                                                                                                                                                                                                              SHA-256:913CE985642A53B7A336E4CAA0A3C378BD914804B9E18BD85D96AF3CD678FB12
                                                                                                                                                                                                              SHA-512:5BA151CF82AA6ECCF1AC6F14EDDA4FE274DD95D150216239409B90ECF01F234CDA15F970E7E89EB04AAE16195979B8DBC8228A22C3BD534AC5AEBF0C825C0607
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=3567543599086427&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=27&didk=46178465&sfv=1-0-40&rcs=9&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304064131&lmt=1730304064&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D10%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3D063a7705d5a9d51bc46e0a87fba28a89%2C9c3e4ee8eae7f1433cb2fe69b1326605%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D4%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26lb%3D8%26reqt%3D1730304064066%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNGS3vm8tokDFZSLgwcdml4oHg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):554052
                                                                                                                                                                                                              Entropy (8bit):5.440768931042567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1FDC5AA2B766888131CD42A5E02BC9F8
                                                                                                                                                                                                              SHA1:C5A759A3C16D5DC41A323DFFA4D2CC27DAA934DA
                                                                                                                                                                                                              SHA-256:F67103CC6D618B58B615EAEC3417B65A0CA70E2C2202D297F208779C79C8EC21
                                                                                                                                                                                                              SHA-512:09004EF00E8978834A0971F12C8AE1A25364850F82830A74E7D6B35FC70294FB9FE4A89100703ABBDAE10406A66A0CAA2E1D01B66AA29B69749214749BBB7173
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.7716309329977755
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0D1867D153C006385479195CF1BC6C0A
                                                                                                                                                                                                              SHA1:85BE6FB5579CF95468534131E97633415C05600D
                                                                                                                                                                                                              SHA-256:59F934E3814AFBC97ABD2D3A7254076171BF6F036E2B1B5F2101F9A5DCCCF5EA
                                                                                                                                                                                                              SHA-512:E1A5B1E238113CE907452C1B35BE118D06ED6512424FD374DE98B0FBC7EDAFEAEB9E9F09E94F59BA7068C0BE83FF70419939A3EEFF724CE811C60279A0EB7BE1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=4378977748365310&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=5&didk=1697938527&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D5619d35b3f1e11d2%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MacmJHJ4bBWcD9fvN_c5A3JzMmJVg&gpic=UID%3D00000f63302771dd%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MadGgUSQTvXoHl3Dse2vtbp4Apdxw&abxe=1&dt=1730304017566&lmt=1730304017&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D8576445594966659%26eid%3D8576445594966659%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-8576445594966659%26eb_br%3Dc6ffcfdd3dd19ac09fbf0cb03baa3e4b%2C8c5ffefb122f59a66a8b7672d4452af2%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D36%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D70%26reqt%3D1730304017561&adks=3863269515&frm=20&eo_id_str=ID%3D75373b556a4e4abd%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-AfjbpijywhWAb0WYPCKhSjtUf
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIHtweO8tokDFcLFuwgd1CUqcg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8681132531880493
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CEDC27DD4034D30307091E24B5DB1135
                                                                                                                                                                                                              SHA1:D207808D13B76E773DFDE29E5CEFD5DDA485E746
                                                                                                                                                                                                              SHA-256:9F14F1CD92D1137B8D5B5DA3A07E02FC8D56DE18F3FFAF2B2B647219013177C7
                                                                                                                                                                                                              SHA-512:58CDED329039746BAF123B761F7473887CEA6C512ECE30E9443A439EC0971275C266C5D4260D500E74613B428F36753B46B9F791A86BE4F19902C0680CBDAE68
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNvUzve8tokDFXLjEQgdKHMU_w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8362526183684302
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8D65AEA06D774FCF8D27F704B16D58AF
                                                                                                                                                                                                              SHA1:81816F1D32160E576FDC64C4831B5B635A3D44AC
                                                                                                                                                                                                              SHA-256:67DE7A311C52DB073D03D30508F1854C65190B4614614E731D62BB9450770BC9
                                                                                                                                                                                                              SHA-512:60B6DCDB4E150580CF51EA667B5619069C23BBCD061FCB8086F86C4F212EDA0BD4CC8FF671AAF5716EA7FDB966AF7194BE6BA8D06FDA31A53A4A4990BE77BC48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNa5m-e8tokDFVya_QcdZmckXQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2865)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):37695
                                                                                                                                                                                                              Entropy (8bit):5.274068191696537
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:449036D4BA260FF86710196B110C3707
                                                                                                                                                                                                              SHA1:5D7D8E935FD9248D6A2F0982F422195AF532B3F8
                                                                                                                                                                                                              SHA-256:F1DCC1FF618D47BEC644264AB4562C816F13CAAD8C2A184C71C9407BF8EC4BA5
                                                                                                                                                                                                              SHA-512:232B529524B3E2A7200DD0E8A89B8BF976698A4929B4565655D724343AE289C9B9EF80EDEBCBD35AA618046711484853AF16E6952E285592DD67AB954CBF875F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/jellyfish.js?a=a&cb=16&dcb=195-12&shcb=34
                                                                                                                                                                                                              Preview:try { !(function(win){'use strict';var raf=win.requestAnimationFrame||win.webkitRequestAnimationFrame||win.mozRequestAnimationFrame||win.msRequestAnimationFrame||function(cb){return setTimeout(cb,16);};var reg=new RegExp('[?&]ezfd=([^&#]*)','i');var str=reg.exec(window.location.href);var res=str?str[1]:null;function FastDOM(){var self=this;self.reads=[];self.writes=[];self.raf=raf.bind(win);log('initialized',self);}.FastDOM.prototype={constructor:FastDOM,runTasks:function(tasks){log('run tasks');var task;while(task=tasks.shift())task();},measure:function(fn,ctx){log('measure');var task=!ctx?fn:fn.bind(ctx);this.reads.push(task);scheduleFlush(this);return task;},mutate:function(fn,ctx){log('mutate');var task=!ctx?fn:fn.bind(ctx);this.writes.push(task);scheduleFlush(this);return task;},clear:function(task){log('clear',task);return remove(this.reads,task)||remove(this.writes,task);},extend:function(props){log('extend',props);if(typeof props!='object')throw new Error('expected object');var
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23678
                                                                                                                                                                                                              Entropy (8bit):5.499582071929141
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                              SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                              SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                              SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):355729
                                                                                                                                                                                                              Entropy (8bit):5.602808976391237
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F4A7B1F05492913F2C303DCB309243E0
                                                                                                                                                                                                              SHA1:5907E48758896B96885F1C1272D71A9AD0C465C8
                                                                                                                                                                                                              SHA-256:787CEA4AD72D8F371273475877C141096D285744F680DAD54801A334B61E72E1
                                                                                                                                                                                                              SHA-512:B5A01852A63D739F99AEBC42E4834311E09F2CA39BB8D21E53631B8343CEEB52B27E347C8A3BB6C126D1798B01D6423371186DFC8294A8F460FFA0E4F2E374AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-K68XP6D85D&l=dataLayer&cx=c
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":19,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.7622834397738925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2FCFAFA947799731683ABD9C91C42F9A
                                                                                                                                                                                                              SHA1:9B5C4701BE525D7ED0822CB8C89D703417883119
                                                                                                                                                                                                              SHA-256:42CF1B6EDD70FF235F24773E6A05DD47EE734BD4F0D92C0B841FCB788FBD1945
                                                                                                                                                                                                              SHA-512:6C25802E3EEC175AD71D9322B4B0782E1B5ADCA0C2113DFA4BD87D79158F64B72291624F44D2BBD0B6AB2936F8F09192D77D3525EB3ECAD5769BC714D1DB8DB8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CI2Mtee8tokDFRyc_Qcd3nc18w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):773
                                                                                                                                                                                                              Entropy (8bit):5.0576708089502045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B1E23CA087B925D248F25C474D4D82C5
                                                                                                                                                                                                              SHA1:3F2E82AF58A7CB22437FBD206D88780B7D7945A5
                                                                                                                                                                                                              SHA-256:487A1BDD29FCAE5AB48D78809D4D28453222B373E08DCCDD474D06920F383D88
                                                                                                                                                                                                              SHA-512:45345A948793745A529F0EAC38BD86484D6EB1023016C3FA3917DBA303DFD3A6A3386D9B82D2482CFD288B13FA620501A418F3ACC5A2A391ECB17FF1DCD5F389
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=1fa1473b65cc3dd9:T=1730304019:RT=1730304019:S=ALNI_Maa3RWC96SuSABiXLG7ItF9FHQsjA",1764000019,"/","mediafire.com",1],["UID=00000f448f3cb0b9:T=1730304019:RT=1730304019:S=ALNI_MYA773SDeYCer6zEwdD0HdYUwXSBA",1764000019,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CL72z-O8tokDFZ_uuwgdlfEs5w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=b0ec67a7f3e178be:T=1730304019:RT=1730304019:S=AA-AfjbkTHbzGgVK17kdVN4QClxO",1745856019,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8471304262395343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D2F6843CC034604B45E106F324D34B45
                                                                                                                                                                                                              SHA1:726E11D6421F131AF14C76633B3009BA7DE219E9
                                                                                                                                                                                                              SHA-256:4231EB9502FE267E719A99887191D6459C633468C1D5DA949F5BB1CCBF934C5D
                                                                                                                                                                                                              SHA-512:8C4EDAC1744A6F234904150E737D38EB139FFAC20D5D93605F37B1A19E7F60924BD41C07D76E46283F8FA8EFE740B2D827AA2F2A16477B3AC50B057D146A5A3A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIStyvq8tokDFcqJgwcd4H8AGQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30328
                                                                                                                                                                                                              Entropy (8bit):3.663461882867988
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C03E1DA7F3C40AF33A117DC869FBB1AF
                                                                                                                                                                                                              SHA1:97CA127397C88DBEFE5859452311BF28E90ADE5D
                                                                                                                                                                                                              SHA-256:301F62F5421CC8F7AD0CFD70C257D4A7983BFC49C0CE8CDD99204BBA72B2F79D
                                                                                                                                                                                                              SHA-512:29B4A178B69370FA420132BD0720BAE52D7BFC6F0706F08CB03A2D6FE823DC7E3A673141CC17CA4CC0C3809354D155F5844F23AA57FFE281047EEFFB52BE791D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1145)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8998
                                                                                                                                                                                                              Entropy (8bit):5.179998950852168
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:556D18C44461846A33BBC1BC141B8FB0
                                                                                                                                                                                                              SHA1:E0A7724791907460905D58D25328BB27D8C877BA
                                                                                                                                                                                                              SHA-256:C46112B521D8782F9ACE52B74A86041D1378AD4CE71B94A8E6870F2823CADF94
                                                                                                                                                                                                              SHA-512:138990384709DFBCD40FE0475D031E868CF76AB651AB73CF61A25A607CE6DC5D6917957D7256614FFF32C72ACD5B20EA92E7432E1621113F97AA48AB4EBF5D8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:var sidebarWall=function(){const logs=false;const contentElemsMaxDepth=10;const barHeight=350;const adaptive=(typeof __ez_edge_a!=='undefined')?__ez_edge_a:false;const minWidth=(typeof __ez_edge_mw!=='undefined')?__ez_edge_mw:1600;const margin=(typeof __ez_edge_m!=='undefined')?__ez_edge_m:15;const verticalPosition=(typeof __ez_edge_v!=='undefined')?__ez_edge_v:'top';const horizontalPosition=(typeof __ez_edge_h!=='undefined')?__ez_edge_h:'inner';const unitWidth=160;const unitHeight=600+(margin*2);var checkInterval;var isBar=(elem=>{return elem.getBoundingClientRect().height<barHeight;});var hasBorder=(elem=>{let elemStyle=window.getComputedStyle(elem);return(elemStyle.borderRightStyle!=='none'||elemStyle.borderLeftStyle!=='none'||elemStyle.borderTopStyle!=='none'||elemStyle.borderBottomStyle!=='none')}).var isTransparent=(elem=>{let elemStyle=window.getComputedStyle(elem);let parentStyle=window.getComputedStyle(elem.parentElement);return(((elemStyle.backgroundColor==='rgba(0, 0, 0, 0)'
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):227
                                                                                                                                                                                                              Entropy (8bit):4.6155919442245725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E3BA38432EAA7E67B6B78060967BEB02
                                                                                                                                                                                                              SHA1:98D28BDD8E9AACD2FD4858D157AFF1F4C557596F
                                                                                                                                                                                                              SHA-256:394E9147FB024F3E33E20EF0AF78EB18505888E3527A04B3EB2B9390541B9D1A
                                                                                                                                                                                                              SHA-512:C2B935BAE9BDC27C60F4EC83F9119F0F57D7DF7242B20DF417725D4A7E56AF83D38CC1EFB7E3AD015DDF13F9E4CA3E962FAD47C35714A9B4C664CDDD9BA661EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://id.hadron.ad.gt/api/v1/pbhid?partner_id=524&_it=prebid&t=1&src=id&domain=www.mediafire.com&gdpr=0&us_privacy=1---
                                                                                                                                                                                                              Preview:{"hadronId":"0001yum0eaaccj7k98h7hbj78fg996gcgadcf7dcl8abackkc2jl","hadronIdv2":"0ausaccj7k98h7hbj78fg996gcgadcf7dcl8006eejcihgcfjdgjfaacjallfjiifk8j9h","haloId":"0001yum0eaaccj7k98h7hbj78fg996gcgadcf7dcl8abackkc2jl","cf":"US"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (30911)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):109357
                                                                                                                                                                                                              Entropy (8bit):5.638513926177379
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:12A4AF7B41FB9384A8D49A73CBBB93FD
                                                                                                                                                                                                              SHA1:8CA62574820B8ADED1764000DA46808588F5E59C
                                                                                                                                                                                                              SHA-256:B207CD171B3FD94DF7CCCF367007C77868DA8B467EED9EF39E1A47AAE5162408
                                                                                                                                                                                                              SHA-512:F53FA4B39BA05ED247A111236558E6BBE5C95960343C94D0FE7426FCD9C4F5A698363D6A04BCFFCACA21695BC06682CED97C666754336539FE86624F74A9C9F4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                              Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7927
                                                                                                                                                                                                              Entropy (8bit):7.971132676007268
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                              SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                              SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                              SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65463)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):87402
                                                                                                                                                                                                              Entropy (8bit):5.536515190267803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:31A2FDA177E7DAC7B8463DE054FE62FC
                                                                                                                                                                                                              SHA1:DD28E3D3CFCB45D44713762D36A2763F0BE79F9B
                                                                                                                                                                                                              SHA-256:FE3D1A9169E3EF7B7287D64FF0730C9B8FD93017052346B928E3335C5628C58A
                                                                                                                                                                                                              SHA-512:15DEECFF0B51EAE71887085306EA28CD155ABED572FCF204B39B9BF3E6B9D03932304FADE94CAEBD5EC29025946C50509E9F963FC039F26BFA677DBEFB7A2A6E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! For license information please see EzHeaderBidding.js.LICENSE.txt */.(()=>{var e={542:(e,t,i)=>{"use strict";e.exports=i(964).polyfill()},964:function(e,t,i){e.exports=function(){"use strict";function e(e){return"function"==typeof e}var t=Array.isArray?Array.isArray:function(e){return"[object Array]"===Object.prototype.toString.call(e)},n=0,r=void 0,o=void 0,s=function(e,t){f[n]=e,f[n+1]=t,2===(n+=2)&&(o?o(p):g())};var a="undefined"!=typeof window?window:void 0,d=a||{},u=d.MutationObserver||d.WebKitMutationObserver,c="undefined"==typeof self&&"undefined"!=typeof process&&"[object process]"==={}.toString.call(process),h="undefined"!=typeof Uint8ClampedArray&&"undefined"!=typeof importScripts&&"undefined"!=typeof MessageChannel;function l(){var e=setTimeout;return function(){return e(p,1)}}var f=new Array(1e3);function p(){for(var e=0;e<n;e+=2)(0,f[e])(f[e+1]),f[e]=void 0,f[e+1]=void 0;n=0}var m,b,v,w,g=void 0;function _(e,t){var i=this,n=new this.constructor(A);void 0===n[z]&&T(n);v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43655
                                                                                                                                                                                                              Entropy (8bit):5.427868224910992
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                              SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                              SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                              SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1673), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1673
                                                                                                                                                                                                              Entropy (8bit):5.120768988867867
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F00A1DED89B7210FA37E80858E42B683
                                                                                                                                                                                                              SHA1:8DE42CF7DFB40D55F16B19AE79B5E8E1D148A7F0
                                                                                                                                                                                                              SHA-256:2149609073953A523EEFE7112EEEEADBA8CFB4DE700991373A4B86D530237730
                                                                                                                                                                                                              SHA-512:50A6C38E641FCC36CAB972648F398382A5409F1107F46D0F0D1DC9D88DBFCEBE1EC119D0AC2479247892819D1C69AC09319BC5A534BAE7E400B6D3D9CA7C4F2B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/detroitchicago/raleigh.js?gcb=195-12&cb=7
                                                                                                                                                                                                              Preview:try { !function(){var i;__ez.aucep=(i=[],{Add:function(t,e){if(__ez.dot.isDefined(t)&&0!=__ez.dot.isAnyDefined(t.getSlotElementId,t.ElementId,t.AdUnitPath)){var _=parseInt(__ez.dot.getTargeting(t,"ap")),o=__ez.dot.getSlotIID(t),d=__ez.dot.getAdUnit(t),n=t.AdUnitPath.split("/")[1];if(__ez.dot.isDefined(o,d)&&__ez.dot.isValid(e)){var a={type:"auction",impression_id:o,domain_id:__ez.dot.getDID(),unit:d,t_epoch:__ez.dot.getEpoch(0),auction_epoch:e.t_epoch,ad_position:_,country_code:__ez.dot.getCC(),pageview_id:__ez.dot.getPageviewId(),bid_floor_initial:e.bid_floor_initial,bid_floor_prev:e.bid_floor_prev,bid_floor_filled:e.bid_floor_filled,auction_count:e.auction_count,refresh_ad_count:e.refresh_ad_count,auction_duration:e.auction_duration,multi_ad_unit:e.multi_ad_unit,multi_ad_count:e.multi_ad_count,is_rl:e.is_rl,network_code:parseInt(n),data:__ez.dot.dataToStr([new __ezDotData("","")])};e.line_item_id&&(a.line_item_id=e.line_item_id),i.push(a)}}},Fire:function(){if((void 0===document.visi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-K68XP6D85D&gacid=1069481377.1730304006&gtm=45je4as0v887485693z86304663za200zb6304663&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1816029803
                                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                                                              Entropy (8bit):5.390106829470321
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:12199530007929F0BF9254956E9DB1C9
                                                                                                                                                                                                              SHA1:72C7547E5FE9884CD1782199A54FA127F1F45D4B
                                                                                                                                                                                                              SHA-256:51CA7A84FAA34674C9E850F4BF018ECF8B2222C976692610D8B722BFAA1A44C0
                                                                                                                                                                                                              SHA-512:E4EAA18C3D8C7081AEBE3DD3C9A709FD85FCDE3FE231431CE336A8E74379C843CA68042C80A6B5CAA8D8A8848B65892B3AC9A1B130B624738EE21BC17DD6720B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=4416225622183976&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=1&didk=1697938527&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304016178&lmt=1730304016&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=300&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&td=1&egid=52389&topics=1&tps=1&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYzOuf8a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YzOuf8a0ySABSAghkEhQKBW9wZW54GIfyn_GtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D8576445594966659%26eid%3D8576445594966659%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-8576445594966659%26eb_br%3Dea7c242a89c8cb1608366a3d063fa70d%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D70%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291&adks=3863269515&frm=20&eoidce=1
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=5619d35b3f1e11d2:T=1730304018:RT=1730304018:S=ALNI_MacmJHJ4bBWcD9fvN_c5A3JzMmJVg",1764000018,"/","mediafire.com",1],["UID=00000f63302771dd:T=1730304018:RT=1730304018:S=ALNI_MadGgUSQTvXoHl3Dse2vtbp4Apdxw",1764000018,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COO46-K8tokDFcLFuwgd1CUqcg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qND5FdXL8pkOwD8qBHRuNBY31_haAQCf6qzujI6yOYIYNSivsXlLJskvg6PZ18ZWuZSBCTqeg55bhQF7PdXlEEtXd67a7uX5yNRSbwL1zUUzrLo3jnG71DNmNEV9yyWk3eriA",null,null,1,null,null,null,[["ID=75373b556a4e4abd:T=1730304018:RT=1730304018:S=AA-AfjbpijywhWAb0WYPCKhSjtUf",1745856018,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2642), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2642
                                                                                                                                                                                                              Entropy (8bit):5.189863761974754
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5400D57D3C99621A705F935A7F03BE29
                                                                                                                                                                                                              SHA1:B1BEBF7179D6FBCF789EAE5BBE363E0E25245669
                                                                                                                                                                                                              SHA-256:1D7A77F24FC31ABF310CCB240B2E0A49F2582823F990EEF11A3ABC37F286EA12
                                                                                                                                                                                                              SHA-512:518FF77FF1E97290737DA1B3182BE21836EACD863C797138C8E1400801242D20040FD2DC92C50CB067ACA0EA25A0BF1EBCA557007977988743BC3859D05AE372
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/detroitchicago/wichita.js?gcb=195-12&cb=12
                                                                                                                                                                                                              Preview:!function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}__ez.pel=function(){var i=[];function t(t,o,d,n,_,r,p,a){if(__ez.dot.isDefined(t)&&0!=__ez.dot.isAnyDefined(t.getSlotElementId,t.ElementId)){void 0===a&&(a=!1),parseInt(__ez.dot.getTargeting(t,"ap"));var f=__ez.dot.getSlotIID(t),s=__ez.dot.getAdUnit(t,a),u=parseInt(__ez.dot.getTargeting(t,"compid")),l=0,c=0,z=function(i){if("undefined"==typeof _ezim_d)return!1;var t=__ez.dot.getAdUnitPath(i).split("/").pop();if("object"===("undefined"==typeof _ezim_d?"undefined":e(_ezim_d))&&_ezim_d.hasOwnProperty(t))return _ezim_d[t];for(var o in _ezim_d)if(o.split("/").pop()===t)return _ezim_d[o];return!1}(t);"object"==e(z)&&(void 0!==z.creative_id&&(c=z.creative_id),void 0!==z.line_item_id&&(l=z.line_item_id)),__ez.dot.isDefined(f,s)&&__ez.dot.isValid(o)&&("0"==
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8361187362930442
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:69E5617D4C2C8E682A57EB012EFBB2EF
                                                                                                                                                                                                              SHA1:FE0F873FDF38E05E7A33C8FDD86DB0617D41AD22
                                                                                                                                                                                                              SHA-256:328B0A235DEF13C69075F5989E0C39417FF33E594277DAB3DD0F2374ECDB4F7C
                                                                                                                                                                                                              SHA-512:D73EB0F3F90A33E22CA1768C9D2FE5C0E5A7E9CD228ED0B7FF67ACDAD495CDFC62C3EF561CADC0B56ECDD9EF29BB1DBF47013BDE6749C6DB2DAF95541EAAEAE7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNXC9Pu8tokDFV2KgwcdsXES_g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):160123
                                                                                                                                                                                                              Entropy (8bit):5.348749873594699
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:399F47DACD12D258EB1682EACB6D9177
                                                                                                                                                                                                              SHA1:0CB2463E14313AEDAEB152F401C273747FF8A303
                                                                                                                                                                                                              SHA-256:BA0811F42F482BAD10B01E2E4E0F2D8FDACF1ABFFD1E4155565FB6CB48B5402F
                                                                                                                                                                                                              SHA-512:F6CFC125BD01AD71A6292EC39F6F0EC753F8E9373A55BF8637309D3AD166DFE8436A2C8067DDF28B3BAC78BDA84C4F4993A4B26DA94AA2B776BDDDE1CB3D6C0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://resources.infolinks.com/js/1966.002-4.010/ice.js
                                                                                                                                                                                                              Preview:var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}!function(){try{var appNamespace="$ice",what,$extend,$fn,$create,$root,$infolinks,loggly,event,utils,comm,shared,products,autoPlacement,externalTags,updater,simplePlayer;window[appNamespace]?window[appNamespace].event.fire("checkQueue"):(what=function(e){return null==e?"undefined":{}.toString.call(e).match(/\s([a-z|A-Z]+)/)[1].toLowerCase()},$extend=function(e){if("object"==this.$root.what(e)){for(var t in e)this[t]=e[t];return this}this.$root.logger.warn("source is not an object",this)},$fn=function(e,t){this&&this!=window&&("function"!=this.$root.what(t)?this.$root.logger.warn(e+" is not a function",this):((this[e]=t).$id=e,t.$parent=this,t.$
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15
                                                                                                                                                                                                              Entropy (8bit):3.773557262275185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C6A1847E6D7BB4295ECDAE2664AFFB5D
                                                                                                                                                                                                              SHA1:B332217021C4A707F950EBC9294CDA83CB2EB77F
                                                                                                                                                                                                              SHA-256:663DAB1310A7E64C3BDD7DFDC81B7FC9A28884D4EE290B96077C7B32BBE84707
                                                                                                                                                                                                              SHA-512:B776180826C9AC422479D424C6AB1B8CB33CB0F47A6476D59AA8AEC225834399F450D9CFF4B65AB163184B131816D2B90726FD851BCACE7FE3B645CEA0B8A816
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"nobids":true}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.8044798862567646
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FF3D2D8DB214257FC366353108176D4B
                                                                                                                                                                                                              SHA1:8840CE336842103F36AF63A56D04E5C9F4106C68
                                                                                                                                                                                                              SHA-256:4513DBD2DB74D22A2D3ED3191B20B8A6CC7D732F453A01CA0EDCF64BC1A55897
                                                                                                                                                                                                              SHA-512:3C4C79E55D27B465D726CFBFF2212B3ED7154DDC33AE471903CD7883880E78773377D2594EAEC7DB46848BC623DBB0306B8178C50DC3AFB4F36729FB3B0409FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=336630264257445&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=9&didk=1697938527&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304019030&lmt=1730304019&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D8576445594966659%26eid%3D8576445594966659%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-8576445594966659%26eb_br%3D780324bcbe122aeb7768d94246861ef2%2Cad0061a38dd7c6f7bcb692aee88dfda4%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D14%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D36%26reqt%3D1730304019025&adks=3863269515&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMavmeS8tokDFQqJgwcdfkIyYw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9129
                                                                                                                                                                                                              Entropy (8bit):4.283826723911498
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2B5131F95BFF885957985B6288522F35
                                                                                                                                                                                                              SHA1:5F378AB440E5B2D99BFD976228DD01C28CA51689
                                                                                                                                                                                                              SHA-256:186722D2E6228F67457E5F5EDB6C915FD5A0E3DCD3B0C03F886754C21DC301C0
                                                                                                                                                                                                              SHA-512:23FB8160FDD25F1E0048BBAD5636478EB8E6AD04FBD5CEBFDA666B1AA77A16B8C15ED05FE60AF3709ED1B4BC61E6A8936E7192ACE13C056C945A3AE16E25218D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"0":"zero","1000000":"off","950":["13505aceb7f83a105b073aa7cc81124c","c410f2a2b0c2123f4b6651cda6c5cf53"],"160":["736e4998c7cae21e6c67e08e2de4db76","3530fcb6bcc13dc3c1712eaef7d92700"],"3400":["d37f0cccb14e0539ddcbe7d9442849c2","2c0082dd1efc5e4dfdd4f50677fea822"],"2800":["2dec8993b7df924710f56fbdf582bca0","a9ec56005762ef40746ec1b6d554f472"],"24":["4b9359dae970d701895b70c7efed2383","e66c30deca31b19eda212eeca1258584"],"4":["063a7705d5a9d51bc46e0a87fba28a89","9c3e4ee8eae7f1433cb2fe69b1326605"],"2600":["68d6469c39f32e4588c90be4436fc935","cc65d2d1fcda72df55233f97cf215dad"],"30000":["f81366e929f5270e9e0f1798cf4dd7a6","bdc0577cc25fcd86ffc2dedc35a93ae4"],"18":["190bf94969f2d51c1f9954199aa5f4f8","8de355ef1cf56b7da61277050d9957b1"],"10500":["cb0b88b681c7868ced3644058be49501","42a903505d4ae4416a53434b5cb0a4d9"],"2200":["f30ba7de9e2a33f0f927ef82759eb3ce","2620dac3b050a8e36c132f49cccab5a1"],"180":["534fb181871009a53a0e48bf40359a65","9ae587f95e95c876b7b76fd4c72a3838"],"48":["a07d6583d81e029ba17a8abf2
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.791736895525132
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5638E9ACC05F353A24B42248B73CAA52
                                                                                                                                                                                                              SHA1:A69AA91C2EA011EEAC8679ADF4792E0B61B78F87
                                                                                                                                                                                                              SHA-256:ADB31137860C0EA50FDFC3A08D732FF2A5306AA4C435C13A14C42789EEE78582
                                                                                                                                                                                                              SHA-512:40BA2591334435436592C95CC6960D253432DAB7DFE31A63E8AB49D192A9726A937EBA4840B88819FD705BEA664319FA030E3A7E3A217236535E2584FA10B7F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=1532005652136471&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=18&didk=1697938527&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304022851&lmt=1730304022&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D8576445594966659%26eid%3D8576445594966659%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D5%26at%3Dbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-8576445594966659%26eb_br%3Dzero%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D0%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D2%26reqt%3D1730304022847%26adxf%3D1%26ss38%3D1%26ss9%3D1&adks=3863269515&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMj6gua8tokDFWMBVQgdNcMO9w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8546929707556172
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:516F51CE08DC2E09B2C54A0861AE93E6
                                                                                                                                                                                                              SHA1:062EAA3FDB79373C2ACA7B898B3F1BB2575690C3
                                                                                                                                                                                                              SHA-256:66A55346BB4E097C519B12E61566378F4A240505BB530094E7989BF0AB326830
                                                                                                                                                                                                              SHA-512:C21820D0EC2C126681846F25F10C706B79A560A15F5A4C17AB7B20E1C7FF765015441EBA01CCF247FD367ED64B7AAC15C65FE4C32466D49968FBC48C90360BD8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLiPk-W8tokDFQmLgwcdXtEdBg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):108
                                                                                                                                                                                                              Entropy (8bit):4.6809566884824525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F3B75F4C4942A58A00526D16A458A68E
                                                                                                                                                                                                              SHA1:CC0E22937846F8AE94EF8B6294BBD086EAE77477
                                                                                                                                                                                                              SHA-256:08A8A20170B9798586CF9FC6BF157EFF6BB83F1826632E7A79A8A57F56A9B4BB
                                                                                                                                                                                                              SHA-512:31F4A9093E0CFE7EFEEAA27A0D0C9299D3BD8BE889F759E0D1BDA7A51B54EDCA74005DE920D503DA01FA78CA658F17D07E3414DFB4C5C375AB038C3CB7C3DC79
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"TDID":"0b20156e-d25f-4d52-a574-6258df07b06f","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-09-30T16:00:16"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):146658
                                                                                                                                                                                                              Entropy (8bit):3.778642392275519
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:73F7AEE18F28CF8C6F03AA4AC4BEB665
                                                                                                                                                                                                              SHA1:36E6EC6604FAFF0AC12471AA9822BB11DC6AF9CF
                                                                                                                                                                                                              SHA-256:4342FEAC38021C4FE3069EBA0EDF1C2E1B4345E2B548B0AFB7AB21B7369B3BC8
                                                                                                                                                                                                              SHA-512:32A80C11338208A617ECEA099D76E9F0D14857C0A9595FC048BC39B8B408EF810C0EA714B718321B79B039C7165E54794612EFE1B665ABD26EC5338404856B12
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg id="all" xmlns="http://www.w3.org/2000/svg" width="402" height="210" viewBox="0 0 402 210">. <defs>. <style>. .cls-1 {. fill: #abdda4;. }. </style>. </defs>. <title>world</title>. <g id="africa">. <path id="path2330" class="cls-1" d="M199.868,65.452a2.048,2.048,0,0,1-1.849.084.247.247,0,0,0-.322.085c-.085.153-.238.153-.594-.017-.373-.169-.492-.169-.56,0a.384.384,0,0,1-.356.2.858.858,0,0,0-.492.2c-.169.17-.288.17-.543,0-.458-.271-.933-.254-3.223.119-1.916.322-3.053.713-3.053,1.069,0,.085-.119.135-.254.085a.269.269,0,0,0-.34.05.45.45,0,0,1-.356.17,1.419,1.419,0,0,0-.678.424,1.684,1.684,0,0,1-.628.441,2.475,2.475,0,0,1-1.187-.169,2.7,2.7,0,0,0-1.1,0c-1.069.152-1.7-.1-1.849-.713-.1-.339-.339-.407-.662-.186a3.975,3.975,0,0,0-.593,1.051,3.525,3.525,0,0,1-2.019,2.324c-1.018.492-2.035,1.391-2.035,1.815a1.9,1.9,0,0,1-.374.8,2.263,2.263,0,0,0-.39,1.595,2.667,2.667,0,0,1-.2,1.289.753.753,0,0,0-.221.407,2.01,2.01,0,0,1-.611.679c-.339.288-.763.644-.949.814a3.846,3
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):234
                                                                                                                                                                                                              Entropy (8bit):5.183564838104692
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:26BB2E534D92FB7ED295B5E055CE0BE6
                                                                                                                                                                                                              SHA1:D270E9264F81915AB05681FE69C14AE74C599241
                                                                                                                                                                                                              SHA-256:F52A0C7D9FA7AE8E45916C491AE7193F9A1E289F128F05264122C53D8DA970DB
                                                                                                                                                                                                              SHA-512:0FA3737470C75A83C6715D5201017544C423DBBD8A2CDDD1B3B1E4FAC42143129507751448C347A35134AFB3FF7CB43BB530F8026ABC281BD344CBD8ACE860E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg width="100" height="89" viewBox="0 0 100 89" xmlns="http://www.w3.org/2000/svg"><title>Artboard 2</title><path d="M45.292 44.5L0 89h100V0H0l45.292 44.5zM90 80H22l35.987-35.2L22 9h68v71z" fill="#394EFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8357804412047902
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3019C768F49BF2694D0E8375684FE69D
                                                                                                                                                                                                              SHA1:1EE55A3418033F2C5E66780C1EC8F91A8133B965
                                                                                                                                                                                                              SHA-256:1550AAA77D5F9E3361CBE92E4B904E89EB2C466C9DF246AACE4C10E127905BA5
                                                                                                                                                                                                              SHA-512:1B9C9FD186BA085714A39F64060B3AD71D25629B80DA2B90DF3021F2132D2EB2A2C86D3261E03EEDEBDA0F923DC67D55BB6A364F91AEB458E18CB8E09D9040DE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=436059252470545&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=21&didk=46179496&sfv=1-0-40&rcs=5&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304023845&lmt=1730304023&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D4048672572980589%26eid%3D4048672572980589%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D6%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D1%26tap%3Dmediafire_com-medrectangle-3-4048672572980589%26eb_br%3D5dfc84b2afe9d09bb5135bfcbbc5970f%2Cc352ba581bd3ffd8cea608cf2d55f519%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D5%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D60%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D60%26reqt%3D1730304023841%26adxf%3D1%26nocompoverride%3D1&adks=1261706503&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO3Pwea8tokDFVig_Qcdt_Y8DA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):152
                                                                                                                                                                                                              Entropy (8bit):4.553775964912902
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CF667CE87F54F6ECE4FCF02629F382AB
                                                                                                                                                                                                              SHA1:36CC65DC6EA29543222C4B778B0D1CCB779821B7
                                                                                                                                                                                                              SHA-256:762B1AE48CF387ABA5771CAE57D01D396FEBE896346279300FB97B52CD97B23A
                                                                                                                                                                                                              SHA-512:E4CF56B20A065068B699450FFB73DBC7DC3309BA0EE7A6F59A5853A21C18820CD7EA36DD09E968EF34C64C39AD2A10A6AC52C6BD827C3FFE1D8820D6A6A1AA10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://id.crwdcntrl.net/id?gdpr_applies=false&us_privacy=1---
                                                                                                                                                                                                              Preview:{"profile_id":"4a695992b6131761dc1135291cf446ce","core_id":"2a896cc6044f678f89f5f6b4c019185ca02ce29f0360d02a969dbb11d13f1cdc","expiry_ts":1730908816189}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1078
                                                                                                                                                                                                              Entropy (8bit):1.240940859118772
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                                                              SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                                                              SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                                                              SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):48889
                                                                                                                                                                                                              Entropy (8bit):6.000599008716582
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A6B673E474292DF0ED1D34C3B25238BC
                                                                                                                                                                                                              SHA1:AE69427ADB0F7560BBB5AC7B8B4A2522A92EDA06
                                                                                                                                                                                                              SHA-256:8A7C140BD7FBD7BE46E14165C2205A24C6AB374B544C4E2BB16D0C03C85CCE59
                                                                                                                                                                                                              SHA-512:C72F8CB6AB73A40809E12F5FAE1CE8D1BF1A34C8DED1789CE4A4B4B4CD2D42DEEA8518BDC6179E3867B885ECD77E454E5B5DD36C8047AD6E1CF0C9B3B3135F4E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=2886525827319273&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=20&didk=46178465&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3D66d63a6dbbced0f9%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaSXZUyvK1APrIkhsiEfbL1IP-3PA&gpic=UID%3D00000f63300731dc%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbUfBrCsgd_XCF-HDDMArUgSoXrmw&abxe=1&dt=1730304022989&lmt=1730304022&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D770593086987760%26eid%3D770593086987760%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-770593086987760%26eb_br%3D588553dcabeb5286f2bd86e6617a0d98%2Ca928cf2c3ad36f5e9ed2d90f655c1dc9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D17%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D44%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D100%26reqt%3D1730304022986&adks=2327513759&frm=20&eo_id_str=ID%3D34659546e40b1c41%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-Afja9xBcw6LpvStaVxhitssoE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",1,null,null,1,90,728,0,0,null,null,null,1,null,[138333754931],[5561533871],[4956456435],[2786591945],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsl5ZkHSLZZppB-AVynuqUQcI5YO5weiTXceb9qOAn6v_nST-3W3tPJL5oMXEd5gdPyfCI-224RQEP4SM9EV-w","COSAjea8tokDFSSCgwcdnnwBLQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241024" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* C
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8542962918732946
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0210964F22005481C19BB1D844FCCD7E
                                                                                                                                                                                                              SHA1:C0A364343C9A33B85D690D330D18CE91D02593EE
                                                                                                                                                                                                              SHA-256:0929603711312DD11C0B83B7F5AD918F687B609B1339801E6C239200DFE08735
                                                                                                                                                                                                              SHA-512:11F300CC31A20A24DE900D5CAA1B1EF6DE123DBFE165BA7C82E50AD4E8D0034EE8451D81E6DE6645FFF5FAA065634C22ADA5574D8AB823504A7BADFFCE3709D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2819090471360972&correlator=1186144556154976&eid=31088372%2C31088373%2C31088486%2C31088534%2C31088507%2C95344207%2C31088252&output=ldjh&gdfp_req=1&vrg=202410280101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=7&didk=46192883&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D1cc8c56595c4dbf2%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MaET0noBFUcHJUInoN4zKoCb1__Gw&gpic=UID%3D00000f632feea4f0%3AT%3D1730304018%3ART%3D1730304018%3AS%3DALNI_MbF5RfNIRDQJHJxVOavpdFatCk8FA&abxe=1&dt=1730304018066&lmt=1730304018&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foe1o4pe68pow9y5%2FSDP-220104.pdf%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRjL65_xrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxi8gaDxrTJIABIdCg5lc3AuY3JpdGVvLmNvbRjM65_xrTJIAFICCGQSFAoFb3BlbngYh_Kf8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304002165&idt=8926&prev_scp=a%3D%257C0%257C%26iid1%3D6390212818924933%26eid%3D6390212818924933%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod1%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-6390212818924933%26eb_br%3Dc6ffcfdd3dd19ac09fbf0cb03baa3e4b%2C8c5ffefb122f59a66a8b7672d4452af2%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D36%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%26lb%3D70%26reqt%3D1730304018062&adks=2694534479&frm=20&eo_id_str=ID%3D0021f1e230e3947e%3AT%3D1730304018%3ART%3D1730304018%3AS%3DAA-AfjZJHAxqyLkVFq7CIwL58vN7
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CInp3-O8tokDFavzEQgdD_E7Sw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              No static file info