Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file

Overview

General Information

Sample URL:https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file
Analysis ID:1545548

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1656,i,11109712337346653234,938767937677830959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: Base64 decoded: 1730304402.000000
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:50043 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:50663 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 11
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49940 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 165
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.mediafire.com
Source: global trafficDNS traffic detected: DNS query: the.gatekeeperconsent.com
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: privacy.gatekeeperconsent.com
Source: global trafficDNS traffic detected: DNS query: www.ezojs.com
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: static.mediafire.com
Source: global trafficDNS traffic detected: DNS query: www.mediafiredls.com
Source: global trafficDNS traffic detected: DNS query: cdn.amplitude.com
Source: global trafficDNS traffic detected: DNS query: cdn.otnolatrnup.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: g.ezoic.net
Source: global trafficDNS traffic detected: DNS query: go.ezodn.com
Source: global trafficDNS traffic detected: DNS query: api.amplitude.com
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: g.ezodn.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: bshr.ezodn.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: lexicon.33across.com
Source: global trafficDNS traffic detected: DNS query: id.a-mx.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: id.hadron.ad.gt
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: api.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: id.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: btlr.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: hb-api.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: hb.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: hb.minutemedia-prebid.com
Source: global trafficDNS traffic detected: DNS query: c3.a-mo.net
Source: global trafficDNS traffic detected: DNS query: lb.eu-1-id5-sync.com
Source: global trafficDNS traffic detected: DNS query: cdn-ima.33across.com
Source: global trafficDNS traffic detected: DNS query: oa.openxcdn.net
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: invstatic101.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: check.analytics.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: visitor.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: api-2-0.spot.im
Source: global trafficDNS traffic detected: DNS query: bc-sync.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: creativecdn.com
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: sync.richaudience.com
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: eu-west-1-cs-rtb.openwebmp.com
Source: global trafficDNS traffic detected: DNS query: gum.aidemsrv.com
Source: global trafficDNS traffic detected: DNS query: ssc-cms.33across.com
Source: global trafficDNS traffic detected: DNS query: cs-server-s2s.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: player.aniview.com
Source: global trafficDNS traffic detected: DNS query: assets.a-mo.net
Source: global trafficDNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: triplelift-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: de.tynt.com
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: contextual.media.net
Source: global trafficDNS traffic detected: DNS query: sync.go.sonobi.com
Source: global trafficDNS traffic detected: DNS query: visitor-risecode.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: cm.adform.net
Source: global trafficDNS traffic detected: DNS query: ssum.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: visitor-ow.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: csync.copper6.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: sync.aniview.com
Source: global trafficDNS traffic detected: DNS query: s.company-target.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:50043 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:50663 version: TLS 1.2
Source: classification engineClassification label: sus22.win@59/194@549/1056
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1656,i,11109712337346653234,938767937677830959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1656,i,11109712337346653234,938767937677830959,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileLLM: Page contains button: 'DOWNLOAD (50.78MB)' Source: '1.0.pages.csv'
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileLLM: Page contains button: 'DOWNLOAD (50.78MB)' Source: '1.1.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
216.58.212.130
truefalse
    unknown
    bshr.ezodn.com
    188.114.96.3
    truefalse
      unknown
      um.simpli.fi
      34.91.62.186
      truefalse
        unknown
        otnolatrnup.com
        104.19.208.227
        truefalse
          unknown
          static.nl3.vip.prod.criteo.net
          178.250.1.3
          truefalse
            unknown
            k8s-kongow-generalp-4b9a3bfec6-974801183.us-east-1.elb.amazonaws.com
            52.204.59.56
            truefalse
              unknown
              global.px.quantserve.com
              91.228.74.159
              truefalse
                unknown
                ssum.casalemedia.com
                172.64.151.101
                truefalse
                  unknown
                  id5-sync.com
                  162.19.138.119
                  truefalse
                    unknown
                    rtb.openx.net
                    35.227.252.103
                    truefalse
                      unknown
                      1.cpm.ak-is2.net
                      103.67.200.72
                      truefalse
                        unknown
                        bttrack.com
                        192.132.33.69
                        truefalse
                          unknown
                          stats.g.doubleclick.net
                          64.233.167.157
                          truefalse
                            unknown
                            g.ezodn.com
                            188.114.96.3
                            truefalse
                              unknown
                              mwzeom.zeotap.com
                              172.67.40.173
                              truefalse
                                unknown
                                btlr-eu-central-1.sharethrough.com
                                18.192.67.89
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.186.68
                                  truefalse
                                    unknown
                                    sync.intentiq.com
                                    3.160.150.30
                                    truefalse
                                      unknown
                                      lb.eu-1-id5-sync.com
                                      162.19.138.116
                                      truefalse
                                        unknown
                                        csync.copper6.com
                                        80.77.84.96
                                        truefalse
                                          unknown
                                          dckrl2e5yf7xg.cloudfront.net
                                          18.245.46.19
                                          truefalse
                                            unknown
                                            id.rlcdn.com
                                            35.244.174.68
                                            truefalse
                                              unknown
                                              match.adsrvr.org
                                              3.33.220.150
                                              truefalse
                                                unknown
                                                dsp-cookie.adfarm1.adition.com
                                                80.82.210.217
                                                truefalse
                                                  unknown
                                                  router.infolinks.com
                                                  172.66.41.9
                                                  truefalse
                                                    unknown
                                                    match.prod.bidr.io
                                                    54.74.251.229
                                                    truefalse
                                                      unknown
                                                      pagead-googlehosted.l.google.com
                                                      142.250.186.65
                                                      truefalse
                                                        unknown
                                                        creativecdn.com
                                                        185.184.8.90
                                                        truefalse
                                                          unknown
                                                          pugm-lhrc.pubmnet.com
                                                          185.64.190.78
                                                          truefalse
                                                            unknown
                                                            uip.semasio.net
                                                            77.243.51.121
                                                            truefalse
                                                              unknown
                                                              cdn.amplitude.com
                                                              18.245.86.69
                                                              truefalse
                                                                unknown
                                                                events-ssc.33across.com
                                                                34.117.239.71
                                                                truefalse
                                                                  unknown
                                                                  nld-prebid.a-mx.net
                                                                  163.5.194.35
                                                                  truefalse
                                                                    unknown
                                                                    pool-eu.zagreb.iponweb.net
                                                                    35.214.174.141
                                                                    truefalse
                                                                      unknown
                                                                      pixel-sync.sitescout.com
                                                                      34.36.216.150
                                                                      truefalse
                                                                        unknown
                                                                        pug-lhr-bc.pubmnet.com
                                                                        185.64.191.210
                                                                        truefalse
                                                                          unknown
                                                                          euw-ice.360yield.com
                                                                          18.202.59.189
                                                                          truefalse
                                                                            unknown
                                                                            ssum-sec.casalemedia.com
                                                                            172.64.151.101
                                                                            truefalse
                                                                              unknown
                                                                              api.amplitude.com
                                                                              44.225.160.224
                                                                              truefalse
                                                                                unknown
                                                                                presentation-ams1.turn.com
                                                                                46.228.164.11
                                                                                truefalse
                                                                                  unknown
                                                                                  widget.us5.vip.prod.criteo.com
                                                                                  74.119.117.16
                                                                                  truefalse
                                                                                    unknown
                                                                                    static.cloudflareinsights.com
                                                                                    104.16.80.73
                                                                                    truefalse
                                                                                      unknown
                                                                                      api.btloader.com
                                                                                      130.211.23.194
                                                                                      truefalse
                                                                                        unknown
                                                                                        id.crwdcntrl.net
                                                                                        34.248.111.137
                                                                                        truefalse
                                                                                          unknown
                                                                                          iad-2-sync.go.sonobi.com
                                                                                          69.166.1.34
                                                                                          truefalse
                                                                                            unknown
                                                                                            am1-direct-bgp.contextweb.com
                                                                                            208.93.169.131
                                                                                            truefalse
                                                                                              unknown
                                                                                              oa.openxcdn.net
                                                                                              34.102.146.192
                                                                                              truefalse
                                                                                                unknown
                                                                                                nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                13.50.192.155
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  de.tynt.com
                                                                                                  67.202.105.31
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    pugm-amsfpairbc.pubmnet.com
                                                                                                    198.47.127.19
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      hb-api-fra02.omnitagjs.com
                                                                                                      185.255.84.151
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        hde.tynt.com
                                                                                                        67.202.105.34
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          www.mediafiredls.com
                                                                                                          104.26.2.173
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            contextual.media.net
                                                                                                            23.32.184.20
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              scontent.xx.fbcdn.net
                                                                                                              157.240.0.6
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                api.rlcdn.com
                                                                                                                34.120.133.55
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  widget.nl3.vip.prod.criteo.com
                                                                                                                  178.250.1.9
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    spug-lhrc.pubmnet.com
                                                                                                                    185.64.190.81
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      id.a-mx.com
                                                                                                                      79.127.216.47
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        sync.richaudience.com
                                                                                                                        167.235.114.248
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          ad.mrtnsvr.com
                                                                                                                          34.102.163.6
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            sync.srv.stackadapt.com
                                                                                                                            3.217.190.136
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              pixel.tapad.com
                                                                                                                              34.111.113.62
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                rtb-csync-euw2.smartadserver.com
                                                                                                                                178.32.197.56
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  a.nel.cloudflare.com
                                                                                                                                  35.190.80.1
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    ssp.ads.betweendigital.com
                                                                                                                                    188.42.189.231
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      sync.ipredictive.com
                                                                                                                                      3.219.15.152
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        ad.doubleclick.net
                                                                                                                                        142.250.186.102
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          s.amazon-adsystem.com
                                                                                                                                          98.82.158.241
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            aax-eu.amazon-adsystem.com
                                                                                                                                            54.239.33.159
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              privacy.gatekeeperconsent.com
                                                                                                                                              172.67.199.186
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                imgsync-amsfpairbc.pubmnet.com
                                                                                                                                                198.47.127.18
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  static.mediafire.com
                                                                                                                                                  104.17.151.117
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    static.fr3.vip.prod.criteo.net
                                                                                                                                                    178.250.7.2
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      ad-delivery.net
                                                                                                                                                      104.26.2.70
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        ipac.ctnsnet.com
                                                                                                                                                        35.186.193.173
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          outspot2-ams.adx.opera.com
                                                                                                                                                          82.145.213.8
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            match.adsby.bidtheatre.com
                                                                                                                                                            64.227.64.62
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              analytics.google.com
                                                                                                                                                              216.58.206.78
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                                                37.252.171.21
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  uipus.semasio.net
                                                                                                                                                                  50.57.31.206
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    ow-canary-lhr.pubmatic.com
                                                                                                                                                                    185.64.190.97
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      bc-sync.com
                                                                                                                                                                      8.2.108.175
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        s.dsp-prod.demandbase.com
                                                                                                                                                                        34.96.71.22
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          eu-eb2.3lift.com
                                                                                                                                                                          13.248.245.213
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            sync-sc-main-was.aniview.com
                                                                                                                                                                            172.240.45.96
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              hbopenbid-ams.pubmnet.com
                                                                                                                                                                              185.64.189.112
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                sync.crwdcntrl.net
                                                                                                                                                                                52.49.89.142
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  visitor.us-west1.gcp.omnitagjs.com
                                                                                                                                                                                  34.168.25.131
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    cm.g.doubleclick.net
                                                                                                                                                                                    142.250.185.98
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      eu-tlx.3lift.com
                                                                                                                                                                                      3.124.64.248
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        sync.1rx.io
                                                                                                                                                                                        46.228.174.117
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                                                                          18.200.53.175
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            dcs-ups.g03.yahoodns.net
                                                                                                                                                                                            87.248.119.251
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              d1mee2k02h94hw.cloudfront.net
                                                                                                                                                                                              13.32.27.6
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                spug-amsfpairbc.pubmnet.com
                                                                                                                                                                                                198.47.127.20
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  star-mini.c10r.facebook.com
                                                                                                                                                                                                  157.240.0.35
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    www.mediafire.com
                                                                                                                                                                                                    104.17.150.117
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      us-u.openx.net
                                                                                                                                                                                                      34.98.64.218
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        nydc1.outbrain.org
                                                                                                                                                                                                        70.42.32.95
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/filetrue
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            34.248.111.137
                                                                                                                                                                                                            id.crwdcntrl.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            142.250.74.202
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            54.147.159.241
                                                                                                                                                                                                            cs-server-s2s.yellowblue.ioUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            142.250.185.226
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            3.160.150.30
                                                                                                                                                                                                            sync.intentiq.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            130.211.23.194
                                                                                                                                                                                                            api.btloader.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            198.47.127.205
                                                                                                                                                                                                            pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            44.241.217.91
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            35.71.131.137
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            237MERIT-AS-14USfalse
                                                                                                                                                                                                            65.9.66.104
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            104.17.150.117
                                                                                                                                                                                                            www.mediafire.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            37.157.2.229
                                                                                                                                                                                                            unknownDenmark
                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                            74.125.133.84
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            121.127.42.98
                                                                                                                                                                                                            unknownAfghanistan
                                                                                                                                                                                                            55732RANATECHNET-AFRANATechnologiesKabulAFfalse
                                                                                                                                                                                                            157.240.0.35
                                                                                                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                            151.101.130.49
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            142.250.113.95
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.185.238
                                                                                                                                                                                                            www3.l.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            167.235.114.248
                                                                                                                                                                                                            sync.richaudience.comUnited States
                                                                                                                                                                                                            3525ALBERTSONSUSfalse
                                                                                                                                                                                                            216.58.206.46
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                            104.26.2.173
                                                                                                                                                                                                            www.mediafiredls.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            64.233.167.157
                                                                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            18.200.53.175
                                                                                                                                                                                                            ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            52.16.64.131
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            141.95.98.65
                                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                                            680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                            89.149.192.244
                                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                                            60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                                            185.255.84.153
                                                                                                                                                                                                            visitor-fra02.omnitagjs.comFrance
                                                                                                                                                                                                            200271IGUANE-FRfalse
                                                                                                                                                                                                            185.255.84.150
                                                                                                                                                                                                            unknownFrance
                                                                                                                                                                                                            200271IGUANE-FRfalse
                                                                                                                                                                                                            185.255.84.151
                                                                                                                                                                                                            hb-api-fra02.omnitagjs.comFrance
                                                                                                                                                                                                            200271IGUANE-FRfalse
                                                                                                                                                                                                            208.93.169.131
                                                                                                                                                                                                            am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                            26228SERVEPATHUSfalse
                                                                                                                                                                                                            52.208.115.114
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            37.157.6.237
                                                                                                                                                                                                            unknownDenmark
                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                            87.248.119.251
                                                                                                                                                                                                            dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                            142.250.181.238
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            87.248.119.252
                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                            34.252.240.106
                                                                                                                                                                                                            blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            54.74.251.229
                                                                                                                                                                                                            match.prod.bidr.ioUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            3.95.107.24
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            172.67.199.186
                                                                                                                                                                                                            privacy.gatekeeperconsent.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            185.89.210.46
                                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                            70.42.32.95
                                                                                                                                                                                                            nydc1.outbrain.orgUnited States
                                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                            54.194.179.30
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            104.22.4.69
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            52.204.59.56
                                                                                                                                                                                                            k8s-kongow-generalp-4b9a3bfec6-974801183.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                            178.250.1.9
                                                                                                                                                                                                            widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            172.217.16.129
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            178.250.1.3
                                                                                                                                                                                                            static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                            80.77.84.96
                                                                                                                                                                                                            csync.copper6.comUnited Kingdom
                                                                                                                                                                                                            46636NATCOWEBUSfalse
                                                                                                                                                                                                            63.215.202.169
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            41041VCLK-EU-SEfalse
                                                                                                                                                                                                            172.67.41.60
                                                                                                                                                                                                            btloader.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            34.102.163.6
                                                                                                                                                                                                            ad.mrtnsvr.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            104.22.74.216
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            23.32.185.233
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                            162.19.138.119
                                                                                                                                                                                                            id5-sync.comUnited States
                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                            18.173.205.112
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                            52.48.193.96
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            46.228.174.117
                                                                                                                                                                                                            sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                            56396TURNGBfalse
                                                                                                                                                                                                            162.19.138.116
                                                                                                                                                                                                            lb.eu-1-id5-sync.comUnited States
                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                            37.252.171.21
                                                                                                                                                                                                            ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                            54.216.137.248
                                                                                                                                                                                                            cs.yellowblue.ioUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            54.72.145.236
                                                                                                                                                                                                            rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            35.214.174.141
                                                                                                                                                                                                            pool-eu.zagreb.iponweb.netUnited States
                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                            103.67.200.72
                                                                                                                                                                                                            1.cpm.ak-is2.netUnited States
                                                                                                                                                                                                            7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                            3.160.150.74
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            104.102.34.86
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                            69.173.146.5
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                            154.54.250.81
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            26558FREEWHEELUSfalse
                                                                                                                                                                                                            142.250.184.226
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.184.227
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            198.47.127.20
                                                                                                                                                                                                            spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            18.192.67.89
                                                                                                                                                                                                            btlr-eu-central-1.sharethrough.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            172.240.45.96
                                                                                                                                                                                                            sync-sc-main-was.aniview.comUnited States
                                                                                                                                                                                                            7979SERVERS-COMUSfalse
                                                                                                                                                                                                            3.124.64.248
                                                                                                                                                                                                            eu-tlx.3lift.comUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            34.96.71.22
                                                                                                                                                                                                            s.dsp-prod.demandbase.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            172.64.152.89
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            13.107.42.14
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                            104.17.151.117
                                                                                                                                                                                                            static.mediafire.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            198.47.127.19
                                                                                                                                                                                                            pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            198.47.127.18
                                                                                                                                                                                                            imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                            54.216.231.242
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            104.18.41.104
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            172.217.16.194
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            172.217.16.193
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            34.91.62.186
                                                                                                                                                                                                            um.simpli.fiUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            172.217.16.195
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.184.234
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            82.145.213.8
                                                                                                                                                                                                            outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                            39832NO-OPERANOfalse
                                                                                                                                                                                                            34.117.239.71
                                                                                                                                                                                                            events-ssc.33across.comUnited States
                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                            142.250.185.129
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            142.250.186.170
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            13.32.27.6
                                                                                                                                                                                                            d1mee2k02h94hw.cloudfront.netUnited States
                                                                                                                                                                                                            7018ATT-INTERNET4USfalse
                                                                                                                                                                                                            172.64.151.101
                                                                                                                                                                                                            ssum.casalemedia.comUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            80.77.87.216
                                                                                                                                                                                                            cs.krushmedia.comUnited Kingdom
                                                                                                                                                                                                            46636NATCOWEBUSfalse
                                                                                                                                                                                                            65.9.66.122
                                                                                                                                                                                                            tags.crwdcntrl.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            142.250.74.194
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            67.202.105.31
                                                                                                                                                                                                            de.tynt.comUnited States
                                                                                                                                                                                                            32748STEADFASTUSfalse
                                                                                                                                                                                                            216.58.212.130
                                                                                                                                                                                                            securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            23.32.184.20
                                                                                                                                                                                                            contextual.media.netUnited States
                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                            192.132.33.67
                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                            18568BIDTELLECTUSfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1545548
                                                                                                                                                                                                            Start date and time:2024-10-30 17:06:10 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                            Sample URL:https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:13
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:SUS
                                                                                                                                                                                                            Classification:sus22.win@59/194@549/1056
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.78, 74.125.133.84
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • VT rate limit hit for: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file
                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                            {
                                                                                                                                                                                                                "typosquatting": false,
                                                                                                                                                                                                                "unusual_query_string": false,
                                                                                                                                                                                                                "suspicious_tld": false,
                                                                                                                                                                                                                "ip_in_url": false,
                                                                                                                                                                                                                "long_subdomain": false,
                                                                                                                                                                                                                "malicious_keywords": false,
                                                                                                                                                                                                                "encoded_characters": false,
                                                                                                                                                                                                                "redirection": false,
                                                                                                                                                                                                                "contains_email_address": false,
                                                                                                                                                                                                                "known_domain": true,
                                                                                                                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                                                                                                                "third_party_hosting": true
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: URL: https://www.mediafire.com
                                                                                                                                                                                                            URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                            ```json
                                                                                                                                                                                                            {
                                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                                              "trigger_text": "DOWNLOAD (50.78MB)",
                                                                                                                                                                                                              "prominent_button_name": "DOWNLOAD (50.78MB)",
                                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                            ```json
                                                                                                                                                                                                            {
                                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                                              "trigger_text": "DSP Plan Set",
                                                                                                                                                                                                              "prominent_button_name": "DOWNLOAD (50.78MB)",
                                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                                              "pdf_icon_visible": true,
                                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                            ```json
                                                                                                                                                                                                            {
                                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                                "MediaFire"
                                                                                                                                                                                                              ]
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                            ```json
                                                                                                                                                                                                            {
                                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                                "MediaFire"
                                                                                                                                                                                                              ]
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                            ```json
                                                                                                                                                                                                            {
                                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                                              "trigger_text": "DSP Plan Set",
                                                                                                                                                                                                              "prominent_button_name": "DOWNLOAD (50.78MB)",
                                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                                              "pdf_icon_visible": true,
                                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                            ```json
                                                                                                                                                                                                            {
                                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                                "MediaFire"
                                                                                                                                                                                                              ]
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                            ```json
                                                                                                                                                                                                            {
                                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                                              "trigger_text": "DSP Plan Set",
                                                                                                                                                                                                              "prominent_button_name": "DOWNLOAD (50.78MB)",
                                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                                              "pdf_icon_visible": true,
                                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                            ```json
                                                                                                                                                                                                            {
                                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                                "MediaFire"
                                                                                                                                                                                                              ]
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                            {
                                                                                                                                                                                                                "typosquatting": false,
                                                                                                                                                                                                                "unusual_query_string": false,
                                                                                                                                                                                                                "suspicious_tld": false,
                                                                                                                                                                                                                "ip_in_url": false,
                                                                                                                                                                                                                "long_subdomain": false,
                                                                                                                                                                                                                "malicious_keywords": false,
                                                                                                                                                                                                                "encoded_characters": false,
                                                                                                                                                                                                                "redirection": false,
                                                                                                                                                                                                                "contains_email_address": false,
                                                                                                                                                                                                                "known_domain": true,
                                                                                                                                                                                                                "brand_spoofing_attempt": false,
                                                                                                                                                                                                                "third_party_hosting": false
                                                                                                                                                                                                            }
                                                                                                                                                                                                            URL: URL: https://mediafire.com
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                                            Entropy (8bit):4.014536178695692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AD07958627C7039D0CB8180B2433FE2E
                                                                                                                                                                                                            SHA1:F6B633EFFEC41D0CE8576AC47067CABA3D585657
                                                                                                                                                                                                            SHA-256:265AC0BBACE2AFD414577BF25993F003E227D123F1966ABD9E7728936BD6402F
                                                                                                                                                                                                            SHA-512:ACC90C3056F201B00367AB56F2472D977B62B9E45E78BC0A01970396D90D3B71D2AAFADEEFDC7BA6BF86D4561F445D6D26FFFB11A4E76D5D6EAF125A96F373C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:06:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                            Entropy (8bit):4.004920549336736
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5F3D2598B93D50040CEB80A69F59B5B7
                                                                                                                                                                                                            SHA1:EC7963FE05F34D94877BFCAFFBAE7163A8C6FDD1
                                                                                                                                                                                                            SHA-256:6EFB42303CDAE76F4173D6779AFE8F414B7554DD63DAE7C25FB204469E1C5C93
                                                                                                                                                                                                            SHA-512:F2FF9B22D645A7B2BEC9020C203EBE4748782C74251A68248AE52428FAB78850FA469658CF973876CE8E612562C563E1D1E0325456D85CF2952A4474D2A446C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......[..*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.8426174002053735
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2311D667D0FE6393CA7B439B8B158B60
                                                                                                                                                                                                            SHA1:1BF69275D522ADC7FCC46151DAD5854D6CFC7330
                                                                                                                                                                                                            SHA-256:4AC102988681DE7124A6F548087A4E67C5D4B56ABC2F7A7D61F4587B802696D7
                                                                                                                                                                                                            SHA-512:375D3C0D9E464B501FB6D762B0643725441D800855B6E519D619B48798E5AEC8388C631727B05A66AACEDD32D90F186EAA912428E2DA355E724E4EB7BA24D54D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLaunaS-tokDFRMqVQgdaVYyjQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):226671
                                                                                                                                                                                                            Entropy (8bit):5.451237641402606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:884A3CA05711BF4F8D1512E924DA2A1D
                                                                                                                                                                                                            SHA1:A96F47070851E45A35353DF3B21DB0EAF5A9865B
                                                                                                                                                                                                            SHA-256:71A441D415D5BE32147E698060E9215267B6A3D5A99C1BBE9D11878CE649E603
                                                                                                                                                                                                            SHA-512:80111C9F18A359DE95E9E80A39509FBC41D1DEE2456A542E7FF96E202C70A20EB42B069469EB9567B1DBA4369BEF62481772815DCB117BA3E5DED9F7BF386701
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8328703725089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CCDD8C0550EC26EDFD5C539BA36E734A
                                                                                                                                                                                                            SHA1:9CE5899C80BAD0C791986FE3360178BB18496F02
                                                                                                                                                                                                            SHA-256:96FF2345D297B07A316EEFD0553209DF0E4596988E8708B67A4FAA623FBE32B9
                                                                                                                                                                                                            SHA-512:B8BAB977F1594546FB1C1FF5C8534C8F4622C488FB467B22CEE63BDB8CF32158351B3AF1B0019A061E54B63AFDE5656893ED12FD07A97A0E0A052822D965703B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJaXuKS-tokDFaXCEQgdwLoXKQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):213253
                                                                                                                                                                                                            Entropy (8bit):5.534246287263994
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:90498D0DF023FC323ADFF65ABC8DB72C
                                                                                                                                                                                                            SHA1:62C3E09A5EC3CB6AFBC8E873AD16A13902932D44
                                                                                                                                                                                                            SHA-256:232DA460BF6CC0F5856AE47860D488F885402D0A6C593961B208443C225D0878
                                                                                                                                                                                                            SHA-512:1AC6548BD6E4B3C68887ADCC49D207E83F8FFDE80280BF86692EA8209E446EF25388396BCF365E2AF92D10E2C6E80551B5FB4D9E95D3F7D2774ECACB72FF8914
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-829541-1
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8264834036750863
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0059AAB436FDBF6AF8C4A3B8ACCE45AD
                                                                                                                                                                                                            SHA1:0E3029BAFEE3BE0779CBB98CBC8C0B85501AD8B6
                                                                                                                                                                                                            SHA-256:19987A5A32FA34381EF8FF44B42348E85EDE1BEB10492AB80CFAD67D849E836E
                                                                                                                                                                                                            SHA-512:80656391882541FE072C2FB3429F0153567C369A580F0896455EE47713D5E09C36FFB621BAD54C256965DFDFE87920D0CA09C00667576665A65537A156BF5DF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=1473395792162057&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=29&didk=46178465&sfv=1-0-40&rcs=11&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304465960&lmt=1730304465&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxjQsrjxrTJIABLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D12%26at%3Dbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3Dzero%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D0%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26lb%3D2%26reqt%3D1730304465955%26dref%3Dtrue%26alc%3D1%26ss38%3D1%26ss9%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CI-gwLm-tokDFRiKgwcdZhok1g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.823310717078138
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E05BFAF10EAFB7DF6717F67B56FECFB9
                                                                                                                                                                                                            SHA1:9BE55C5AC1C027AFC72AE3ACC2874D08672056C4
                                                                                                                                                                                                            SHA-256:299CD809E50A64C0C18E61F37E2E149DDC3DD2BA1B60F04073FBF673902EE98C
                                                                                                                                                                                                            SHA-512:4A106F15FD7F0B96DAD426DC5279173FD0E2B1CFE3F70644C1C2308759B997EB56C1E25CBC8D947287980B0130E9BD92915ECAE29D4A97C25BFA753BD7B78504
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=3365211710649035&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=27&didk=46178465&sfv=1-0-40&rcs=9&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304462701&lmt=1730304462&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxjQsrjxrTJIABLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D10%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3D063a7705d5a9d51bc46e0a87fba28a89%2C9c3e4ee8eae7f1433cb2fe69b1326605%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D4%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26lb%3D8%26reqt%3D1730304462694%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMvd-Le-tokDFY0nVQgdprckMQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8467399119353147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C17223CCECB736894A86339155DAB039
                                                                                                                                                                                                            SHA1:7306E1C0D4A50ADFAD092ABE5126B4CBCD572FCE
                                                                                                                                                                                                            SHA-256:FE0C24A3A99D74F0461B8032A7418F23C07FC0593BF9523318D9882E14CE4738
                                                                                                                                                                                                            SHA-512:CB4BC10D9365B1139DF5178CA43585A0C133F3052080F87F42A9EFF9B964EE8F9FE59E45114F79A665AD4BC335F6D956592073F2E370A8A2E9DA28336147A76F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CL6y-7e-tokDFViMgwcdM5wIWQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.8005265495479486
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C690045E61640AD56538987107CA23FC
                                                                                                                                                                                                            SHA1:46F1F8EDFBC10D05FE391262E1E73E713D1AC659
                                                                                                                                                                                                            SHA-256:56A2473BFFAB69175466A269B18A99DDE859394C0F01E24A482437F83ED55A54
                                                                                                                                                                                                            SHA-512:2E3423E95FC2A771730FA60AF1B6360D02C7A910A5AC3A7086C34A65336660E276D7AF34A3AB9C9934BB7CE09BEDD55DD8C749683CBC0892F62D8B26B1DA6B58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLv09KK-tokDFcQ0vwQdL6E3VA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.818366901979549
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A8B229E17CE71285A74392AEE0380BA0
                                                                                                                                                                                                            SHA1:BC9D7C1DCA91CC8C19EA88DF5656651C30E947B2
                                                                                                                                                                                                            SHA-256:0988C0D87C052ECD70119F926926E48D6C2A36B7F1D852DDD620FA113690C41E
                                                                                                                                                                                                            SHA-512:3835A4609997C748137A32F16BE4027A531A8B036BBBD5D9D3355101301194A3A9AE847EE9FC3646219E28ACEB69A2E652EFE8045C35FD1CE53A88482E7143D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=2375258145329170&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=5&didk=1697938527&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D95a403c0ae7e6a04%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZIdLTRuL2EN38U03U8jYr7uKl2tA&gpic=UID%3D00000f632fc95529%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_Maa-o8Df_6aabH3u36ZHM4bE0gIcQ&abxe=1&dt=1730304416809&lmt=1730304416&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBIdCg5lc3AuY3JpdGVvLmNvbRiEqLjxrTJIAFICCGQSFAoFb3BlbngYgq648a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D646509422975239%26eid%3D646509422975239%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-646509422975239%26eb_br%3Dc6ffcfdd3dd19ac09fbf0cb03baa3e4b%2C8c5ffefb122f59a66a8b7672d4452af2%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D36%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D70%26reqt%3D1730304416804&adks=3863269515&frm=20&eo_id_str=ID%3Dbdf1be760daf76ad%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjZwKVtZNAHcsom4eU_2XnW6
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKqJi6K-tokDFf4AvwQdT9ENUw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):772
                                                                                                                                                                                                            Entropy (8bit):5.093250082031351
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FF3A221BFA2A4173A35838BE1597C479
                                                                                                                                                                                                            SHA1:CE7F502B38A169A06569064B37BD95EFDD3A1A95
                                                                                                                                                                                                            SHA-256:907578F1D65C036B683EEBF92E7F355D5033EFB18EB501BA4DD34B8E3A29DFCC
                                                                                                                                                                                                            SHA-512:A57D1F7FCBA5D60878EECB4981F6FDBC10149160273B0E6DA0DD03432DC180941484F105CCB276C9E3BCC98F1C62AB87FF66E81F90B6DC6B3A6E6F707E126B43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=759343750504145&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=4&didk=46178465&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304415121&lmt=1730304415&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&td=1&egid=52389&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYhKi48a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YhKi48a0ySABSAghkEhQKBW9wZW54GISouPGtMkgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3D6d82aebae6bcefcae8983b0dcc92cec9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D500%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363&adks=2327513759&frm=20&eoidce=1
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=4753bc038da5196e:T=1730304417:RT=1730304417:S=ALNI_Ma5QID0tK368qCyTbGPOzWvPJ-QrQ",1764000417,"/","mediafire.com",1],["UID=00000f632fb06a5e:T=1730304417:RT=1730304417:S=ALNI_Ma-dv2H1-dVE6tPf-D5NfeDD2oENw",1764000417,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJi3oaG-tokDFeAyvwQdc3UPew",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=6d3b2c71119cbe8d:T=1730304417:RT=1730304417:S=AA-AfjbZZVSG9VS8L6rrpv7jD-tS",1745856417,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.820195295746236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CA5F64C5028578E8E7A9AE653532D851
                                                                                                                                                                                                            SHA1:F83A43A08F5EA305F9BCE41945420F9B5D180CA1
                                                                                                                                                                                                            SHA-256:9E4E89D96324A6C657B4296C1DC69AA3E2B70D9B743312A83018D54C01657F7C
                                                                                                                                                                                                            SHA-512:1EC91421B3D70166442CB0722DB9029F7B676512C97CC40CD0E4F1DE34BA6DF94BF8EF8BDC3528A16F79611548C49AE925C8B88D01F84B82C4FB59D5D715CE69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJnnxKO-tokDFWePgwcd4e8DPg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.8542962918732946
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:332E163BFF6B2EEEF2D0C3C093752D45
                                                                                                                                                                                                            SHA1:39631E0A4B71BE643335896E6D4465A6458A3BC0
                                                                                                                                                                                                            SHA-256:3201B5BD6CFD078638C01EDD3E3C2F8E770DB1CB25FA7B63C1C3AFFA032E4A7E
                                                                                                                                                                                                            SHA-512:C68CDB5FB0B06D692087DB3FACC951408BE3C09822F0DE7041B9D21D927EAA70410A680450378340F799C0391BBDFBB0CBEA53262A5FBD14F781B5C54EE59976
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=4020190748959808&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=17&didk=46192883&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304421350&lmt=1730304421&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1565542522960004%26eid%3D1565542522960004%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D1%26tap%3Dmediafire_com-medrectangle-4-1565542522960004%26eb_br%3D295bc01864bf3dbd0117e0a3f7f6bc96%2C291d27313eb66c50243129b23df8a579%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D10%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D10%26reqt%3D1730304421346%26adxf%3D1%26nocompoverride%3D1&adks=2694534479&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKbInaS-tokDFSmHgwcdKYMjIQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.798996441931122
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:72A6A9CB06E92DA38B5C86A5EA6D05F0
                                                                                                                                                                                                            SHA1:081B7A3C1FED4B3CFDC035A0382B120823D2BA59
                                                                                                                                                                                                            SHA-256:F3A3F2AE2DC5381F9EA540064AC70A425BFC272D93185BA8DC9327F1F2AC2EEB
                                                                                                                                                                                                            SHA-512:BA595F94E649A7943A23E526AD1043B31B1CBC8CB936C54CC04A199D26A7575882F1DAE998966D24ECB2AB5514A190B17260CA572C57D09C04DE9366903D4F59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=1813614947024596&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=14&didk=1697938527&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304419954&lmt=1730304419&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D646509422975239%26eid%3D646509422975239%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-646509422975239%26eb_br%3Dff65489184a8bd745b588323ab1b4e22%2Cb6c98a8bb15764f1c4ee331dcb724178%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D2%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D14%26reqt%3D1730304419950&adks=3863269515&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNK5x6O-tokDFYOZ_Qcdwwk6gQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 112 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):583
                                                                                                                                                                                                            Entropy (8bit):7.500296490028757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E0ABC4FEA89D2C5153B73CD02AC5BA13
                                                                                                                                                                                                            SHA1:00465EF774805C82FB5B8A40B743F7B1A1D1A7D6
                                                                                                                                                                                                            SHA-256:F917A9105C311331B1D40F4D2BDBF11233C1C465616C1A9C46232F451463B061
                                                                                                                                                                                                            SHA-512:202AA7F925729CD1FE7F7E66B4217D90CD05B5FB8DDE0B3991461F88AFA11C1744A3F56974296EC155733669DB44D96B6A84593A76F2E5BE9C63016E3150F04C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.mediafire.com/images/backgrounds/footer/social/footerIcons.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...p...........;j....IDATx..MN.1..=.p..\...0.......d..%..nI.........\`..p...^......X...I....>....B)%x......D. .E.p......l.".s.L.....@?.n5q?........b..x..C.......q.....<C.,.A..@E.O.pY~......oP;Q`..D..@. ..H. .M`.(...&S..(p.:F....(..Y72gb...Di..y....l@...#....T..d.........Z.2o..B+.=pe.%.8.-y...'..h.../.!...L...f..#...../.3..2...T|,bvG.ddP..9.....y'..<R.8C...".Qp.3.N .....Q`."..t...w. ...h.K_.>.(o.{..(`(.{k....>.@s.g.y+.8.L.[..V.U.@V.....u..&.M....XZ.4.....o.#......f5..Pv..D... ......~/g`....m.p..0r.9W...P....8I.....D....6.2..p..}.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                            Entropy (8bit):3.085055102756477
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E1B468C52D580BB0C563F7DDAC593474
                                                                                                                                                                                                            SHA1:D41AF16632A19F7BEB11A6471387F576EB3D3BA7
                                                                                                                                                                                                            SHA-256:179F1CEA3A0D7D6A99E2A7C10A0B27AE9831C71978051A3EDB0743203DA8C10A
                                                                                                                                                                                                            SHA-512:95E27DC11252999AF74B28CF6D96EDAB1AC69861A59BF72B6E2DFC63E790FA9D9D43DCC57E68622BD9DA021948F3E92EBCAA8891D32285C9EB78F82AE8CD6778
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:missing_event
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1781)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):22245
                                                                                                                                                                                                            Entropy (8bit):5.285371233096181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3C9B909835ACED999D5B924A966E1053
                                                                                                                                                                                                            SHA1:A80E7CCFCC15BB9516CB8D2795E30D372086750E
                                                                                                                                                                                                            SHA-256:2DC16124BC1C0A75488CADC185664B83C9C4CBCC81A833575F9C7DCA59C027EE
                                                                                                                                                                                                            SHA-512:3FE91980B05859906BCE30BD4BF0BE07680FB14A2CE0100E3A80D1115EFBE84AD0900F0F7DA492A6EFE707830DCA83E349641780BFB9E2A9CAB42E26DD0702F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/ezadloadhb.js?gcb=195-12&cb=233
                                                                                                                                                                                                            Preview:try { __ez.fads.adLoadHB=(__ez.fads.adLoadHB&&__ez.fads.adLoadHB.loaded===true)?__ez.fads.adLoadHB:{loaded:true,timeoutSet:false,auctionStatus:{},version:1,maxFloor:2,log:__ez.fads.log,lastAuctionTimes:{},bangerName:'IL11ILILIIlLLLILILLLLIILLLIIL11111LLILiiLIliLlILlLiiLLIiILL',minTimeBetweenAuctions:20000,hbIds:[],init:function(vp_ht,doc_ht,version){__ez_fad_pb();this.version=version;this.initFeatureMap();},reset:function(){this.auctionStatus={};},cleanupAdData:function(divId){this.hbIds=this.hbIds.filter(function(id){return id!==divId;});delete this.auctionStatus[divId];},LoadAd:function(ids,count,floors,timeout){this.log('HB Loading ad: ',ids,count,floors);if(!Array.isArray(ids)){ids=[ids];}.if(isNaN(count))count=0;if(count<1){floors=this.convertBr1ToHBFloors(floors);}.this.log('HB Loading ad: ',ids,count,floors);this.setTimeout(2000);var slots=[];var alreadyRunning=[];for(var i=0;i<ids.length;i++){var id=ids[i];if(!this.isAuctionRunning(id)&&this.isLongEnoughBetweenAuctions(id)){var
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8417639274089876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:81035931F8736B9BD622033E06BC924C
                                                                                                                                                                                                            SHA1:51CB94656BB9910196EDD4951FE6A37DC6DEC1B2
                                                                                                                                                                                                            SHA-256:2919143E268BCF6B02E0DEBAC88A3B373D084160E7D6776956B692E4226D8EBE
                                                                                                                                                                                                            SHA-512:1FC9ECAFF0E28BD0706D3BD2952884B6798CA0467420CCA93B9E027620A1FDB28B2E818E74624EB5623DEA5E9AF17DA6B3E3B815375AD10415A14153FF4322BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=3792450948416474&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=26&didk=46178465&sfv=1-0-40&rcs=8&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304460838&lmt=1730304460&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxjQsrjxrTJIABLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D9%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3De2195fcdbbb593f7fa040d51c2eaea6c%2C2e8b8c60843e52e5aaa1e3a52287a2bb%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D8%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D14%26reqt%3D1730304460831%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CI2iiLe-tokDFUGIgwcdbEYRgg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (28334)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):105893
                                                                                                                                                                                                            Entropy (8bit):5.490216591596258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:80757069D14A654141214B3483B43612
                                                                                                                                                                                                            SHA1:457D3E7FD1D8CDEBDEB1AEA04E38399F1D3B1898
                                                                                                                                                                                                            SHA-256:FB43DC178B30C5C943A63422D1A57FF234E38DB0065857313B119103079D6FD0
                                                                                                                                                                                                            SHA-512:1FF66C42C82D11FDB7E65F28A742485E7C9F09BE88B8EBA025AC1AED0BCB233A0E308C9613E28A832383BDBCBAD10990B68F45D2BDD3F15AD08C30A39AA66646
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                            Entropy (8bit):4.280394654123195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3CC9DBA88E24AF69515D8081571B4478
                                                                                                                                                                                                            SHA1:F9E28108A65B18E1BA54A25B58EDCE5CD7D6B7E1
                                                                                                                                                                                                            SHA-256:F3AC4A4C803D381322171CCE2E4130E1EEE69AC9D7A1CEAA0C898306F0AD225D
                                                                                                                                                                                                            SHA-512:F2E806200953664E22A21D40FD6CCD81697D3F69723DC41D293774B4AEFA9B1096A2C5A324AC8647FFD596BA45CF93FF8FDC0E66FF8347D4755DC0CBFFCB02F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmqhJe7ebgtshIFDWcd3soSBQ2LTorD?alt=proto
                                                                                                                                                                                                            Preview:ChIKBw1nHd7KGgAKBw2LTorDGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):901
                                                                                                                                                                                                            Entropy (8bit):5.400476723634176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:81A224D4960234B6A103080CF49D5A14
                                                                                                                                                                                                            SHA1:D1FC2E0FDF817E0606EE119DFC6AC59864CCAD73
                                                                                                                                                                                                            SHA-256:56F9953758F9D4F7E9D33E665618D20730BA54F2AA90759D75987825D2B4056A
                                                                                                                                                                                                            SHA-512:E2DC82E5110415F68E4F28774EA75E29E3813F8AB15A3751D064676C6FBA86D7DC3301650783440F62B282EBB3BCF18BF75EFC5F922092FABA285FB2AE0F2236
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=26a157ec5b2477b6:T=1730304419:RT=1730304419:S=ALNI_MZ-bKbQfwGqZLxd7stc0e7fyGQEdg",1764000419,"/","mediafire.com",1],["UID=00000f63309fdc14:T=1730304419:RT=1730304419:S=ALNI_MbAP-r9PW8oQtoa_kInTui3-0vkOA",1764000419,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMGrhqK-tokDFTf_EQgdZ6Ay8A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNQOFxX_i1ytCIeix5SpGHE7CgIN5mCcwrVV0y-9aDTd7RCc7ASBsAHws4u9y_QQqewx8fqtmwcfFZVePqdZt2K9CsOPObPAxRXzTxRV3wgXq1GPzzMQGCDxd8k37U_S6AQqJ4j",null,null,1,null,null,null,[["ID=f5faf26b67f996ee:T=1730304419:RT=1730304419:S=AA-AfjYMzv9-RU_CCMcA-VfcAxrd",1745856419,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.8334080119432055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8774EE5A1E672910873F05524662352A
                                                                                                                                                                                                            SHA1:41665245DCC5542AE755EB706B3BE0BB0DB1AB2C
                                                                                                                                                                                                            SHA-256:9529BC1FFD63A51DFB3F747E67248D25A33C1097009AC9D6995C4647236AC554
                                                                                                                                                                                                            SHA-512:689B71AEDA95CEF3071F8363D148E5006EB679DA3780CFABB00DAD6AB4A7065A0FAAB37D0F3F82981F75033D9D0EC64B390F34E2C474A3FB7966EE9E7C8E9C9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLbd3aW-tokDFTGLgwcd1eEb3g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8492550635671168
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E4750EF4D11F79B2BC2AC645252197EC
                                                                                                                                                                                                            SHA1:4CA1799846AD90270AFC316ECC6797ADA3A7F5C5
                                                                                                                                                                                                            SHA-256:E302B568A1843D2A6E7D03B62F0AF0AA192EEA78D624B5CA8F61FB4E69436D27
                                                                                                                                                                                                            SHA-512:3F45C0B53EC7CB1E8A605C31F0A4B344D1270EEED3835C11BDDEC38BC633DBBB4DDC38C16CF1B429A92EDD3D1D3EBFE21074658254D8225AFF791BB1988C9E4B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=2538218978485341&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=28&didk=46178465&sfv=1-0-40&rcs=10&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304464141&lmt=1730304464&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxjQsrjxrTJIABLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D11%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3Dff65489184a8bd745b588323ab1b4e22%2Cb6c98a8bb15764f1c4ee331dcb724178%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D2%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26lb%3D4%26reqt%3D1730304464135%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COv_0Li-tokDFUoBVQgdLZgf7w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8107613419639343
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:486A05E0ACBAB3FFEEE179FD8D6EFF05
                                                                                                                                                                                                            SHA1:217A99ECFBBF68BCFC0DD835A65B8505743906C2
                                                                                                                                                                                                            SHA-256:AEC7C3D0D8431BE3BFA991A1F4BC7032C6D8CDEF8CAE4574AB3C57CEAB2476FE
                                                                                                                                                                                                            SHA-512:357362EF7F73A4D00D37A9C4F0E6A60502767C6AB0FD480CA0A272881C44113A0A0E9D1DA91428AED9AF6A71C2E463FCC7946DB7513425FDD7F4E005B2B23DBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJjeubW-tokDFcuJgwcdYBM8ew",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.858300033250489
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6980B44A5EF304CDE0B2F0A3FAC58274
                                                                                                                                                                                                            SHA1:B5725707762D363DA1E20D52DDDB095135F2AA11
                                                                                                                                                                                                            SHA-256:ECC4BAEC5D503332324888351CD1C694D0C25CA2819026B07564FB8DFECBA35B
                                                                                                                                                                                                            SHA-512:B8662BD231DE3DAA46DD2E3521DC10D68FC9F5CFE951700DB7E2A5C1CC0FEB9542753EC6BCE4B683A606A1992693D612E0E28A4559AEC5F8201B60ACEBB71019
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=3751192803033500&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=8&didk=46179496&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304417377&lmt=1730304417&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D4807116740918339%26eid%3D4807116740918339%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4807116740918339%26eb_br%3D028fd4209634b3f030ec544d795c74ac%2C57914c3716312cb7e954090f0717ea25%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D260%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D500%26reqt%3D1730304417372&adks=1261706503&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIOUrKK-tokDFbXtEQgd81c56w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1500
                                                                                                                                                                                                            Entropy (8bit):5.230442523060936
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E3D4EE100149C09E5FD34B2290F9DD97
                                                                                                                                                                                                            SHA1:3766B1D72922BCC2561B5F7DB751A69B672237AA
                                                                                                                                                                                                            SHA-256:0F67393986C012DBF48AA3149E2874BD84ED5F466362AD1AC31305F697F1DA7B
                                                                                                                                                                                                            SHA-512:B2B16DA582591E1E7C9D82FA2BF286E681618803CD54C93E56247BE4EA4A45C77389A72C9C475E4EE8810CDCF3AA135AE6A0C00BEDB436D2D2EEE7DF2713645A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){function getEzErrorURL(){var defaultDomain='//g.ezoic.net';var path='/detroitchicago/erjs';if(typeof __ez.dot!=='undefined'&&__ez.dot.hasOwnProperty('getURL')){return __ez.dot.getURL(path);}.return defaultDomain+path;}.function sendErrorMessage(errorMessage){var dataTxt=JSON.stringify(errorMessage);if(dataTxt.length>0){var url=getEzErrorURL();var logXHR=new XMLHttpRequest();logXHR.open('POST',url,true);logXHR.setRequestHeader('Content-Type','application/json');logXHR.send(dataTxt);}}.window.reportEzError=function(err,sn){if(typeof _ezaq==='undefined'){return;}.var re=/\(?([^\s)]+):(\d+):(\d+)\)?/;var scriptUrl,line,column;var stack=err.stack.split('\n');if(stack.length>1){var source=stack[1];var groups=re.exec(source);if(groups!==null&&groups.length>=4){scriptUrl=groups[1];line=groups[2];column=groups[3];}}.var errorMessage={message:err.message,line:parseInt(line),column:parseInt(column),error_type:err.name,script_url:scriptUrl,url:_ezaq.url,domain_id:_ezaq.domain_id,pagevi
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2146)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2235
                                                                                                                                                                                                            Entropy (8bit):5.649415221059951
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F1A1E16112372E12BBE39019138C1EBE
                                                                                                                                                                                                            SHA1:A670DA7815DF0BF6BA628ECDFE00254F39EED5A9
                                                                                                                                                                                                            SHA-256:683782BAE9D60B5543160FDF6439316792D162052B068CF531395FAC8A840658
                                                                                                                                                                                                            SHA-512:55E1209A0E2E23EFCAE0155722B336667B1326788FDCF03CE1E17A9A63186F47E49B56B838C2A2ABF874258D3ED32A2E9A9C27925533E37555D14F7F955ECFF3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40018%26uid%3D
                                                                                                                                                                                                            Preview:<script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script>.<script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=e10a494b-33ad-4d0e-83bb-37039fa73dcd&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De10a494b-33ad-4d0e-83bb-37039fa73dcd%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De10a494b-33ad-4d0e-83bb-37039fa73dcd%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{U
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.142069457963608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                            SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                            SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                            SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (59101)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):59102
                                                                                                                                                                                                            Entropy (8bit):5.3964518471530685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9C96F3F53CD220A0E29019DE11D4AEB6
                                                                                                                                                                                                            SHA1:6277421E841E72FAF820E8D9B4298EA7369FB2E9
                                                                                                                                                                                                            SHA-256:B9E08F6575FF4B7B021C12FB49778C5B7992CD41CE7F766081B208DF8252A8F0
                                                                                                                                                                                                            SHA-512:B7B840B6BBEC232E9D3FF20C2C781EB3D6B7AAC50B505EA0DF1B9945D7B299F41212EEF5E71C8A55228F9D16FBB27A33FBEBC38A46BF0B4DBF5C56B68655E8AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://btloader.com/tag?o=5678961798414336&upapi=true
                                                                                                                                                                                                            Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1043), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1043
                                                                                                                                                                                                            Entropy (8bit):5.125098595168552
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E2A4F2AF4892330362E6F0FCF0B9CB39
                                                                                                                                                                                                            SHA1:A143171E11463E90A55B2A9C51C0DDD2BBCA132F
                                                                                                                                                                                                            SHA-256:8771ED68840F08FB50CDC0CFCBD81F4FF40662ED64A384B965870AE780BFC9F3
                                                                                                                                                                                                            SHA-512:AEAB2A6BF61BFF7FE8294796AE38C994623090A227D0DE8A5FE9096A799CC8EF6770B9CF918CED5645334A3A1DF03BA111C951EE40269A3C596A83046EE7DD49
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/reno.js?gcb=195-12&cb=2
                                                                                                                                                                                                            Preview:try { __ez.ce=new __ez.Pixel("/detroitchicago/ce.gif"),__ez.ce.TypePageview=1,__ez.ce.setPixelBuilder((function(e){return{t:e.type,id:e.keyId+"",n:e.name+"",v:e.val+"",iv:!!e.visible}})),__ez.ce.setFireConfig({urlParam:"e",withAutomaticFire:!0}),__ez.ce.AddEvent=function(e,i,n,t){var _={type:e,keyId:i,name:n,val:t,visible:!1};__ez.ce.Add(_)},__ez.ce.AddPageviewEvent=function(e,i){__ez.ce.AddEvent(__ez.ce.TypePageview,__ez.dot.getPageviewId(),e,i)},function(){var e=[];window.ezoicEvent&&Array.isArray(window.ezoicEvent.queue)&&(e=window.ezoicEvent.queue),window.ezoicEvent={queue:{push:function(e){e()}},add:function(e,i){var n={type:__ez.ce.TypePageview,keyId:__ez.dot.getPageviewId(),name:e,val:i,visible:!0};__ez.ce.Add(n)}};for(var i=0;i<e.length;i++)window.ezoicEvent.queue.push(e[i])}();} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/reno.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREE
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (35822), with NEL line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):137694
                                                                                                                                                                                                            Entropy (8bit):5.3769365625170735
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C76F8141D3C1A23F127BD712E59A696C
                                                                                                                                                                                                            SHA1:2A0A9C620F01FFCE31079DA252EC73F5ADD4E17B
                                                                                                                                                                                                            SHA-256:44C9A8B3CECEE98B6670CC8971EA0196A2C1032F2A203CC320F8E75D754DB87C
                                                                                                                                                                                                            SHA-512:7324957B4051C796125F8F4CA18AAC21358136F79C44CDE534A5E0FD7609E1DC70C8A9E416BF415F9B22A8744941640568F57787F0C7EAC0F79C3B032260487E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.ezojs.com/ezoic/sa.min.js
                                                                                                                                                                                                            Preview:!function(){var e={9662:function(e,t,n){var r=n(7854),o=n(614),i=n(6330),a=r.TypeError;e.exports=function(e){if(o(e))return e;throw a(i(e)+" is not a function")}},9483:function(e,t,n){var r=n(7854),o=n(4411),i=n(6330),a=r.TypeError;e.exports=function(e){if(o(e))return e;throw a(i(e)+" is not a constructor")}},6077:function(e,t,n){var r=n(7854),o=n(614),i=r.String,a=r.TypeError;e.exports=function(e){if("object"==typeof e||o(e))return e;throw a("Can't set "+i(e)+" as a prototype")}},1223:function(e,t,n){var r=n(5112),o=n(30),i=n(3070),a=r("unscopables"),s=Array.prototype;null==s[a]&&i.f(s,a,{configurable:!0,value:o(null)}),e.exports=function(e){s[a][e]=!0}},1530:function(e,t,n){"use strict";var r=n(8710).charAt;e.exports=function(e,t,n){return t+(n?r(e,t).length:1)}},5787:function(e,t,n){var r=n(7854),o=n(7976),i=r.TypeError;e.exports=function(e,t){if(o(t,e))return e;throw i("Incorrect invocation")}},9670:function(e,t,n){var r=n(7854),o=n(111),i=r.String,a=r.TypeError;e.exports=function(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                            Entropy (8bit):4.900070484651259
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E30AD6141FA81DE2217C9C0041C0ED48
                                                                                                                                                                                                            SHA1:8A3E76774DD53251B473E5BE425476A58557F7E1
                                                                                                                                                                                                            SHA-256:4E7E1C31F4C5937628737B3E056341873A96AC83ECC05B3E943097F601BFBAA4
                                                                                                                                                                                                            SHA-512:0DD8BE9D6A32484E66D970AD76DEF95CC5742460C774978DA884C7B041002113E9D817AF385FA3BD77D52D3082803F9F91F81B9458CB35754098CA1176EE9C3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9bEh4JT9PDcTY11YoSBQ1nHd7KEgUNi06KwxIFDZSQkvo=?alt=proto
                                                                                                                                                                                                            Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgAKGwoHDWcd3soaAAoHDYtOisMaAAoHDZSQkvoaAA==
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.820502408175076
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2C29C5310C21223F9A76586C45B838EB
                                                                                                                                                                                                            SHA1:ADC8FBEF3117526C196830CE8D00CA0044969F7B
                                                                                                                                                                                                            SHA-256:91F43A1B70C72C96E4F4FF3E19707282CBDD1020D7EE100D0450364A56E9B363
                                                                                                                                                                                                            SHA-512:C37239E5CABBB31D0E5789F6305A882ABD0D5D24D3B775B4242473B5F57A04D103D1B88B09B0A6BEB397F9557810CC0FBEA7FEED0364357CD5A729EDBC1B9447
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=3429328516932105&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=25&didk=46178465&sfv=1-0-40&rcs=7&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304458936&lmt=1730304458&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxjQsrjxrTJIABLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D8%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3D780324bcbe122aeb7768d94246861ef2%2Cad0061a38dd7c6f7bcb692aee88dfda4%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D14%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D22%26reqt%3D1730304458931%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COT2kra-tokDFZcTVQgdiBkugg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.8315350864841315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:258B63FA5BC9C4A5395191C7B6FE8C6B
                                                                                                                                                                                                            SHA1:EEEE53DECE61D45639A0DD4FFADD5B2A668F82FE
                                                                                                                                                                                                            SHA-256:5E66FD0D60AD9989342ED76BD3829C054F38E804509FA9D2571068186B4F9BBC
                                                                                                                                                                                                            SHA-512:5FCB604F1F6279BCFBF4842CD3268E02FDFC3381727E7FF7F122C469A7CDBF7AF8E7847E5D8260A923691BBB6E0D5C82FEEF828ACB5CEF64E5FB584E6CB71A5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=4418572250755921&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=9&didk=46192883&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304418388&lmt=1730304418&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1565542522960004%26eid%3D1565542522960004%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-1565542522960004%26eb_br%3D780324bcbe122aeb7768d94246861ef2%2Cad0061a38dd7c6f7bcb692aee88dfda4%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D14%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D36%26reqt%3D1730304418382&adks=2694534479&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJnd6KK-tokDFfKJgwcdjk4nQg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (14547)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14859
                                                                                                                                                                                                            Entropy (8bit):5.422245602304736
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:ED7158A43AFBBE74050CBCD00342CB0B
                                                                                                                                                                                                            SHA1:3E429B1B69F91170EE2D2B826F452010FF4D7D30
                                                                                                                                                                                                            SHA-256:410E1DF7390B246A2EF4F1D3A511190ED8E724042AEC32DF46E7577E3A95EBC6
                                                                                                                                                                                                            SHA-512:89A0BF2FF978E7C380CF2F695C1D65F961E65E9E9F16728F9794851CC4CC6DF8F9C9B1E97FADB18B0D6FCB55AECADE6632028711224DFA894A1DE14E55117FAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.mediafire.com&gdpr=0&gdpr_consent=&gpp=&gpp_sid=-1
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):773
                                                                                                                                                                                                            Entropy (8bit):5.096931899249136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CD7A5F33CF82EC4D398E78C3434755E0
                                                                                                                                                                                                            SHA1:F01CE4A31F6DCA92F19D12A43799522E7C1E01C7
                                                                                                                                                                                                            SHA-256:04AF0685C1F7B3FF7981A4D0F3AEC27192294A7518216B9396C2658EBD71FCED
                                                                                                                                                                                                            SHA-512:80F4E322C031649C563BFE35896C9C3B6D6DDCC40FFB7B38F3425B52E286232460316CB83DCEFBEA95A5C2A2397AEAA1AB5E170B880EF29EE0F6E7B2C97328F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=ba9002ff24a24473:T=1730304419:RT=1730304419:S=ALNI_MZuAg1ECHxftOrbXbBrAe4AZzAdbg",1764000419,"/","mediafire.com",1],["UID=00000f63307aa85f:T=1730304419:RT=1730304419:S=ALNI_MZobY3avVTkPXCGag61j4y0sC9cgA",1764000419,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLScqaK-tokDFYHoEQgdZIQAUw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=d7814a7705ea6b2f:T=1730304419:RT=1730304419:S=AA-AfjYkOzzV3uatvEGqiSjtzAVx",1745856419,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2504)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41227
                                                                                                                                                                                                            Entropy (8bit):5.561123484708505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EAC8C6BAC365CE77181CF21449CB7D0F
                                                                                                                                                                                                            SHA1:2C85408F70A173E50F29A28550EEB259A87C508C
                                                                                                                                                                                                            SHA-256:369B0C21906FDD75D4370AF92E7F46C9B494A3F7B8C0BDE8EF47AAF480A73145
                                                                                                                                                                                                            SHA-512:5B3B0D1493C9A36AFDA46A0D43EBE532C383FA1F28DBE1CD334290CD0F7F0E809BB3E5809111EA3A54916DA52B7F83E8AE513C13823AC894174BD8BF1C22E1D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},ca=ba(this),u=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&q(c,a,{configurable:!0,writable:!0,value:b})}}; .u("Symbol",function(a){if(a)return a;var b=function(f,g){this.fa=f;q(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.fa};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,e=functio
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.790256392356215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CB025EC56AD3AF1EB0C85C67EAB9808F
                                                                                                                                                                                                            SHA1:0FFEBC6700B33261AED0FFE080E563DEAAF2C90C
                                                                                                                                                                                                            SHA-256:AF2667859EB4230D6696FD05E91B8059AFDA3D17D1632A78A5F5DE2BE65DC3F8
                                                                                                                                                                                                            SHA-512:A5726D78A1BBD153618CA2867BCD7F3354706153715319BE1EDAC8B7399770991E3E866D5F550E26A5109974CB80D0700734243EEEF640512245760531B0C4FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=2651315616091508&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=21&didk=1697938527&sfv=1-0-40&rcs=5&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304422792&lmt=1730304422&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D646509422975239%26eid%3D646509422975239%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D6%26at%3Dbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D1%26tap%3Dmediafire_com-box-2-646509422975239%26eb_br%3Dzero%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D0%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D0%26reqt%3D1730304422787%26adxf%3D1%26ss38%3D1%26ss9%3D1%26nocompoverride%3D1&adks=3863269515&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPrhoqW-tokDFYCb_Qcdr4cRTg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):355729
                                                                                                                                                                                                            Entropy (8bit):5.602767604175723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:04CB2729922D70193561E908E9B5D8BE
                                                                                                                                                                                                            SHA1:98CBAE75586E2939FEBE6AD1235409B6E1A59F1B
                                                                                                                                                                                                            SHA-256:1BC1D830D83F306F4030FD743F8F564A1AF50690619A5FAB0C25C10CA02EF5D3
                                                                                                                                                                                                            SHA-512:55DDBA62D4B9C11E3F8170C44377876E56AB3652B8BEE9044C3FF624B0F8CB66700BB868BBA5E2F8E61E7C88D504E0816F87D94BF4C3BAEA5BDE45683B99D1EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":19,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):45
                                                                                                                                                                                                            Entropy (8bit):4.730416151740998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:759F41919CF0655A7BB00D1F35F56AC4
                                                                                                                                                                                                            SHA1:695B5BAAF2A70CA7FE5BB02CA5CB4FAACDE06336
                                                                                                                                                                                                            SHA-256:E056275D63FD20492A5876AAD25C7DD51D69C12B19B33E81320A351CCD2C5161
                                                                                                                                                                                                            SHA-512:03FE814FB12B32DE9BDDE9E462D3EB18741DD0520B746563728E1EEFD9FAAC4C92A72AA72438E6F902D0B7C21689C7E3DD4E3B560295A19DA66D77C268398346
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                            Preview:{"lb":"2tvcjCLcaMKPVzQyT93JOw==","ttl":28800}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.849507091993949
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F75EC2DB8CB9567474A3089CE2D7E468
                                                                                                                                                                                                            SHA1:E6D986F520DFEEDBB687A550699FBD4CEE822AB4
                                                                                                                                                                                                            SHA-256:FE79D1D554B3BC6A7F075368A9CD49D007E73C7E19DB270FB8309BAEF4242653
                                                                                                                                                                                                            SHA-512:3A4A877C86F3E7183F4E580D13FB8D70E08ABD06201E3ACAC5F350FF7BD396AC1729F5626248C679D8A9F49D8B9879F718145A17C8A0127FB0157F6EEB4C0ED3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=2258685654579842&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=20&didk=46179496&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304422093&lmt=1730304422&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D4807116740918339%26eid%3D4807116740918339%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4807116740918339%26eb_br%3D5dfc84b2afe9d09bb5135bfcbbc5970f%2Cc352ba581bd3ffd8cea608cf2d55f519%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D60%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D70%26reqt%3D1730304422089%26adxf%3D1&adks=1261706503&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJ-I9KS-tokDFUqJgwcdsnsy5w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.853770134997785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8F5EC85CBA9722D536C707A27B001FB0
                                                                                                                                                                                                            SHA1:053D5DBC2AD4483646D563FF99E9E8CDF69A6566
                                                                                                                                                                                                            SHA-256:0168C917AC62FBB0F70D706813EC3145D94ABDF98EAE39E545588E5067F441A5
                                                                                                                                                                                                            SHA-512:51DC8D8738ED6E8C7F69AEC1C4D2DCF20F475FE30161633E42424DA24191CF7CEB952E4FFB89390621967A6FE3133978575B67C4C859B3E0D6478E27FF166541
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=1443539213664202&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=12&didk=46179496&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304418862&lmt=1730304418&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D4807116740918339%26eid%3D4807116740918339%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4807116740918339%26eb_br%3D736e4998c7cae21e6c67e08e2de4db76%2C3530fcb6bcc13dc3c1712eaef7d92700%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D160%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D260%26reqt%3D1730304418857&adks=1261706503&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COGjhqO-tokDFTWJgwcdygE4cg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):773
                                                                                                                                                                                                            Entropy (8bit):5.080413521831854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:10E0A04D223727CEDBC76A33373C4A6F
                                                                                                                                                                                                            SHA1:2AB0334D866FEDB646EF8E615626F43F3E87B6C6
                                                                                                                                                                                                            SHA-256:2D2CFC512FDE09F4ECB13282D4A65CA0195DB1158CAF80953038DF6F84BBD979
                                                                                                                                                                                                            SHA-512:FCD8FC42A044C03348EEE9A0A70DD4D9AF3252B2E0DCE08B9B05A94D3666D4D5664C148CA5EE30DC053F46F2DE41FB45B305C3BB749BB76BFD920FE8F5BFFD43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=759343750504145&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=3&didk=46192883&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304415118&lmt=1730304415&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&td=1&egid=52389&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYhKi48a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YhKi48a0ySABSAghkEhQKBW9wZW54GISouPGtMkgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1565542522960004%26eid%3D1565542522960004%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-1565542522960004%26eb_br%3Dea7c242a89c8cb1608366a3d063fa70d%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D70%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363&adks=2694534479&frm=20&eoidce=1
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=4c16807c8bedb91a:T=1730304417:RT=1730304417:S=ALNI_MZ5JfdQrgyY9PsQaO59e6i3oFt7Gg",1764000417,"/","mediafire.com",1],["UID=00000f449060169d:T=1730304417:RT=1730304417:S=ALNI_MZUnHMe1khJPThSpDlyWIpxYAYDVQ",1764000417,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COWboaG-tokDFekkVQgdql0HGg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=56e66ce1a05562ae:T=1730304417:RT=1730304417:S=AA-Afjbk0XM1k9fDvwKZ6C6D35E1",1745856417,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5560), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5560
                                                                                                                                                                                                            Entropy (8bit):5.612554138547165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0EE9B476FB8F03E7B6A79B0326C97B25
                                                                                                                                                                                                            SHA1:46CBCFB7BE8100AEA144D1085F37F911F8AA540F
                                                                                                                                                                                                            SHA-256:3C7F411B623E93B31F9E5EFFF6C1C6163A64FBB821E6259CA64FECA46F3F4362
                                                                                                                                                                                                            SHA-512:3FC48DEFA4801AB58E28E41267F9286EB33D34E9FA70E761BAF0B1675E5135B1F740F6C5BA584EA978A3DFBA4A16010AC566DA14D256193A1B8CF7433E191CA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=45901981&p=156983&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---
                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=4A6E2FBC-D1F6-4596-B20D-B4F54A78A6FC&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=4A6E2FBC-D1F6-4596-B20D-B4F54A78A6FC');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=4A6E2FBC-D1F6-4596-B20D-B4F54A78A6FC&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=NEE2RTJGQkMtRDFGNi00NTk2LUIyMEQtQjRGNTRBNzhBNkZD&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=Sm4vvNH2RZayDbT1Snim_A%3D%3D&gdpr=0&gdpr_consent=&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&googl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45
                                                                                                                                                                                                            Entropy (8bit):4.463749485074332
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F459E09836962D2E7638F67D8F69E0BA
                                                                                                                                                                                                            SHA1:7C0740778AE093D9BFB34AD92C34C96AEC7FCA11
                                                                                                                                                                                                            SHA-256:8E83B4AD48B47B86FB482EF5C972A5B9AB295298E6F4EC7AFA4AC91B878D08AB
                                                                                                                                                                                                            SHA-512:DDB0A48632B7125F650B8CAEA05317FF568088BED5BBF82D3975730CE5B42B960F78BB57AFB0A00C76EABC6DB3D6DC31595CEA650CC1DCE5C23238196F367B11
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"lb":"qq2jtZnnh/nFJE4/EgytvA==","ttl":28800}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.843688190537997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A78DF8D99ABF6C5DBA31DF1EEF8C2102
                                                                                                                                                                                                            SHA1:FE471B5F8630C352FFC578E143DBD113B07F9B69
                                                                                                                                                                                                            SHA-256:2F586EDBD7A5BCD16BE741AA2A61DC08FB1F0A369A6C6B3C3C60C61157541EB2
                                                                                                                                                                                                            SHA-512:619ED3DFB537E28A78F22E561410ECF36CD81927004564860F9B00EC19A6226E47FD632CC3456E679654D1FE9A3376BA61F625B6FAB402A755DF22AD0779917A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIXF56K-tokDFaeIgwcdqpI4ow",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8191671010547856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C13D2430DDB16C7CE81AB17C2531EEAA
                                                                                                                                                                                                            SHA1:3EFED017F960FBFE76A75E5F3884F46797D5BFBD
                                                                                                                                                                                                            SHA-256:A03A6D280E9B1BCDB41CF1D81A797D065657BB2C7419DEB0F6AA537975AFD009
                                                                                                                                                                                                            SHA-512:75C07666B6FB6295784906380304353FEF1DAA88D62712C8AFE500339F2E287285594F3BCAD8591464F11487D2F508DC4A140A314F816AC832F053EDDB1AFC32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJ2-0Li-tokDFdQ0VQgdxn4PJQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                            Entropy (8bit):4.575860713550997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:180DD0349F7933FBA5157201FE22BAD0
                                                                                                                                                                                                            SHA1:72389359CB799AA2F48626867BA2F7BB71F78782
                                                                                                                                                                                                            SHA-256:4237901D0F2B165BBA4ED1E1997351AD4830CCF90B68A42DD7DCE21478DCEC6D
                                                                                                                                                                                                            SHA-512:6FF4998FD388EEA3F025729D001EDBCC645EE23BFAF384BE64666EB12FD23F260855874C7414602661D7DCC5BD13AAF28A2290E93CFCC1B2E731B599CFF2562D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"profile_id":"f60e09183509a086d0267c2e05b5ee57","core_id":"2a896cc6044f678f89f5f6b4c019185ca02ce29f0360d02a969dbb11d13f1cdc","expiry_ts":1730909216972}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8368636200698587
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E94B02B8B404507A3CB2E138F353B76B
                                                                                                                                                                                                            SHA1:1D3B1202BF79191599BE27BB7D531094D5005021
                                                                                                                                                                                                            SHA-256:4F6AD0B0598CD46D96EFF6B30AC37ED12A35A1395F775E93652E472B512524BC
                                                                                                                                                                                                            SHA-512:E54257248C547AF7C102C701AAAD5406210A2EAD18CE20B464D848845D7494033FFACED0A87C919E4C6757E7AA12D32D352F3F5D30BA923E31149D1439C2F29F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=2297589798195661&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=7&didk=46178465&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D4753bc038da5196e%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_Ma5QID0tK368qCyTbGPOzWvPJ-QrQ&gpic=UID%3D00000f632fb06a5e%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_Ma-dv2H1-dVE6tPf-D5NfeDD2oENw&abxe=1&dt=1730304417119&lmt=1730304417&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBIdCg5lc3AuY3JpdGVvLmNvbRiEqLjxrTJIAFICCGQSFAoFb3BlbngYgq648a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3D028fd4209634b3f030ec544d795c74ac%2C57914c3716312cb7e954090f0717ea25%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D260%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D500%26reqt%3D1730304417116&adks=2327513759&frm=20&eo_id_str=ID%3D6d3b2c71119cbe8d%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbZZVSG9VS8L6rrpv7jD-tS
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CISznKK-tokDFXaY_QcdyG4ebQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):444
                                                                                                                                                                                                            Entropy (8bit):5.2965543496154615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6C560D3B737954CBF3BFC2B909448443
                                                                                                                                                                                                            SHA1:11AE355BF71A04E43D9ED009E4DB57D306490CF8
                                                                                                                                                                                                            SHA-256:03C8D2DC7D985C3004FF2CD6D8148DD03560F37ED15EFDF6C2D7F4D771D0E599
                                                                                                                                                                                                            SHA-512:CFB37400E944F79AC46B9522E84427D375D3A859ABBE12754C181B60FA7365B50D2CB1F2000AEFB3AF5AE15FDC6560C893E708074F2132747A24E55AFA8320F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="24" height="24" viewBox="0 0 24 24" fill="#6c3"><path d="M12,2A10,10 0 0,1 22,12A10,10 0 0,1 12,22A10,10 0 0,1 2,12A10,10 0 0,1 12,2M11,16.5L18,9.5L16.59,8.09L11,13.67L7.91,10.59L6.5,12L11,16.5Z" /></svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5380
                                                                                                                                                                                                            Entropy (8bit):5.042708192735908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:15A46F2F4450880EB635E62A551BBD04
                                                                                                                                                                                                            SHA1:846CBC498F2958FD2A9190EFE2D24F1323863759
                                                                                                                                                                                                            SHA-256:8CECAD7988C322F2C35C14E99A4B936BD643CDAAA9216E9174BB1A442FF841DD
                                                                                                                                                                                                            SHA-512:2347893D8E0F0817BD3E60E668E87757BC83D3638043DE596939D00092ACD7F67E82079D40420D5FEDEB602F348C26F590833B3D29FCE50D374ED534C6B05099
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://player.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html?pid=62f53b2c7850d0786f227f64&r=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DANIVIEW%26ttl%3D720%26uid%3De8ecb87ff2ef3a3b16ba16c51e7986ac%26visitor%3D%5BAV_UID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:. saved from url=(0091)https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -->.<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252">.</head>.<body>.<script>. (function (w) {. var syncs = [{. "url": "https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D55%26key%3D%24UID",. "e": "sync",. "pr": "55",. "t": 3. },. {. "url": "https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17184&endpoint=us-east",. "e": "sync",. "pr": "5",. "t": 3. },. {. "url": "https://pixel-sync.sitescout.com/dmp/pixelSync?nid=117&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D72%26pid%3D[AV_PUBLISHERID]%26key%3D%7BuserId%7D",. "e": "sync",. "pr": "72",. "t": 3. }, {. "url": "https://x.bidswitch.n
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.833134068914569
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E263B1C0199746BB83E02BBA5F7D868C
                                                                                                                                                                                                            SHA1:89BD59CA78EB6B7B37FBA35D92093409B4BA2874
                                                                                                                                                                                                            SHA-256:60DD7966225987CE6558AB72012232159DA91723DCBC4D4811900629DEA8EDA2
                                                                                                                                                                                                            SHA-512:39FF24ACAECA8225EBC5FFF9B5D4EDD81AED5FE04B67CA519B4979AB91C92610D4AB66EE2008409B5C9EB33F3C68A1785972A7F30B70424FBAA9002DC370C2C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CP7w8aS-tokDFem3_QcdQcsQDA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                            Entropy (8bit):4.133660689688185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8860CEDAB39121E177A76650D5ACAD7A
                                                                                                                                                                                                            SHA1:A198C7F3AC02E3419931F24C397C1E4A99FD72B7
                                                                                                                                                                                                            SHA-256:8A9BA7BBC88EC23D81A2D63845638A3B6603DE473261872F301803CEF84EF335
                                                                                                                                                                                                            SHA-512:CDDCCCF4923B37B01F7AFB0082EC8FAA40F2CFC77A63D9C3E8D4A1BDDEAF7236B05E9C4F2F34236B89D5FE504C50D16F8A69F49B602BDC22F775DD555AD62876
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{. "samplingRate": 100.}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15896
                                                                                                                                                                                                            Entropy (8bit):5.503616373683869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                            SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                            SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                            SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=156983
                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                            Entropy (8bit):3.9297954712258907
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                                                            SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                                                            SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                                                            SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://lexicon.33across.com/v1/envelope?pid=0010b00002MpnPqAAJ&gdpr=0&src=pbjs&ver=9.15.0&coppa=0&b=1&tp=c%2BffTks86wdqc1w5bc2HjyGAYYtMXyNRhZ9z08wnzjA%3D
                                                                                                                                                                                                            Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2639), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2639
                                                                                                                                                                                                            Entropy (8bit):5.466725804375848
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E909FA8E2C7615D5D8E8E3B3D23A40F5
                                                                                                                                                                                                            SHA1:EC2D4177402616714924996EAF6BA0D89C7E3ECA
                                                                                                                                                                                                            SHA-256:B3BCC9219FF76FA75C7606374791D3B7557C69650DA95DCAA2E820883AA39C7D
                                                                                                                                                                                                            SHA-512:A3047A94CF8243E6273F4FCC915C39F02ACDBD7641E36194F50D58FFFACAB391FBF361D79D447C61969A7E0C6654E804487AC4E5CD91B29F1E12F42105701655
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://eu-west-1-cs-rtb.openwebmp.com/sync-iframe?redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DOPENWEB%26ttl%3D720%26uid%3D9f93135e824096b627ff609f5cdee636%26visitor%3D%7BpartnerId%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><iframe src="https://us-u.openx.net/w/1.0/cm?id=5c25ba01-8014-471d-b115-9488b0bab07b&ph=bb3dfa1e-28f2-4379-aa01-73e27cdce2ee&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40019%26id%3D%7BOPENX_ID%7D" style="display:none;"></iframe><img src="https://eb2.3lift.com/getuid?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40028%26id%3D$UID" style="display:none;"/><img src="https://visitor-ow.omnitagjs.com/visitor/bsync?uid=ee7f7070fcde32ab0ae4be25799fd7f5&name=Openweb_SSP&gdpr=0&gdpr_consent=&url=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40035%26id%3D%7BuserId%7D" style="display:none;"/><img src="https://ads.stickyadstv.com/user-matching?id=3665&_fw_gdpr=0&_fw_gdpr_consent=" style="display:none;"/><iframe src="https://eus.rubiconproject.com/usync.html?p=17184-d&endpoint=us-east" style="display:none;"></iframe><img src="https://image8.pubmatic.com/AdServer/ImgSync?p=156758&gdpr=0&gdpr_consent=&pu=https%3A%2F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2221), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2221
                                                                                                                                                                                                            Entropy (8bit):5.23256193385188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C4372B53E86B94460D26A82795F41968
                                                                                                                                                                                                            SHA1:496546088297C0B29CB2A6DE6CF6CCE53EDE9004
                                                                                                                                                                                                            SHA-256:99773781F27958D328D2B177D2F1BB8BF4BDF6F8DF05F0A30A10E55BDBC4D999
                                                                                                                                                                                                            SHA-512:BD64FBD198078FCC6B059D8620442FF661CFE53F3D7BBA104DE6D886CBA7E5B0CC6CE12F45AFC9AB35DBE054C9106CC12D2B1CD5A33FCA0DB753C55A891B9D75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/parsonsmaize/olathe.js?gcb=195-12&cb=25
                                                                                                                                                                                                            Preview:try { !function(){function e(){"undefined"!=typeof ez_tos_track_count&&(ez_last_activity_count=ez_tos_track_count)}__ez.analytics=function(){var t=__ez.dot.getURL("/detroitchicago/imp.gif"),n=Date.now(),_=0,o=0,a=0;function i(){if(a++,void 0===document.visibilityState||"prerender"!=document.visibilityState){if("undefined"!=typeof _ezaq){if(void 0!==_ezaq.pv_event_count&&_ezaq.pv_event_count>0){var e=parseInt((Date.now()-n)/1e3);e-_>1800?(n=Date.now(),_=0):e>=0&&(_=e,__ez.bit.AddAndFire(window._ezaq.page_view_id,[new __ezDotData("pv_event_count",_ezaq.pv_event_count),new __ezDotData("time_on_page_event",e)]),o++)}else{var c=t+("undefined"!=typeof _ezExtraQueries?"?"+_ezExtraQueries.replace(/^&+/,""):"");__ez.dot.Fire(c,_ezaq),o++}_ezaq.pv_event_count=void 0===_ezaq.pv_event_count?1:_ezaq.pv_event_count+1}}else a<20&&setTimeout(i,500)}void 0===window.isAmp&&i();var c=0;return{init:function(){var t;window.ez_tos_track_count=0,window.ez_last_activity_count=0,t="00",c=window.setInterval((fu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3454
                                                                                                                                                                                                            Entropy (8bit):5.249105620396331
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B5E52CD5B1EF061AB0A57EA69060BD6E
                                                                                                                                                                                                            SHA1:98D68499A855E0097D742DBF15C475AF3219528F
                                                                                                                                                                                                            SHA-256:DA5E4D6312393198A636EDA8E91CF1BAA0750E7188AD9066D212F2755F96D4FC
                                                                                                                                                                                                            SHA-512:820CA21F980B24950B7A8487194490BAD9860A18B501BDED02BF37AF049614B12FB2591D66A5BE4392E24193B83BE899BA6316E93A5DAE11BCC5DBF17947485F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { __ez.fads.adFilled=(__ez.fads.adFilled&&__ez.fads.adFilled.loaded===true)?__ez.fads.adFilled:{loaded:true,log:__ez.fads.log,version:__ez.fads.version,filledTimes:{},filledRates:{},filledData:function(id,cpm,retries,refreshCount,ssid,avgcpm){if(isNaN(avgcpm)){avgcpm=0;}.if(typeof refreshCount=='undefined'){refreshCount=0;}.this.id=id;this.cpm=cpm;this.time=new Date().getTime();this.retries=retries;this.refreshCount=refreshCount;this.ssid=ssid;this.avgcpm=avgcpm/100;},AdFilled:function(id){this.log("ad filled",id);if(__ez.fads.addedDivs.indexOf(id)==-1){this.log("not handling this div",id);return;}.for(var i=0;i<__ez.fads.libraries.length;i++){var name=__ez.fads.libraries[i];if(name=='adFilled'){continue;}.if(typeof __ez.fads[name]!='undefined'&&__ez.fads[name].loaded==true&&typeof __ez.fads[name].adFilled=='function'){__ez.fads[name].adFilled(id);}}.__ez.fads.removeEligibleAdRefresh(id);if(__ez.fads.isFloating(id)){setTimeout(function(){if(!__ez.fads.callLibrary('adFilled','IsFill
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1067), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1067
                                                                                                                                                                                                            Entropy (8bit):5.10193755743693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:78C9F2DAF6E31D1A649D1BBD3FB61668
                                                                                                                                                                                                            SHA1:1CFAE2A2F1D283230CD2EF76B4CAED083A09EC8A
                                                                                                                                                                                                            SHA-256:E2E2A10F2CB324627B3E07CC7789AD5C4626E4068A4089A8071F60E67168E3CD
                                                                                                                                                                                                            SHA-512:0532BE0CD53D4CC90B99FCDFD370E11CF9874CBFD7BF8CB2D5F6A585417DDD9386400BA92DF8B5E964DD8CF46BBEBDDF4DD69814D25EDDFEE141642ACF28B61A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { !function(){var e;__ez.extra=(e=[],"divId",{Add:function(i){if(void 0!==__ez.dot&&"function"==typeof __ez.dot.isDefined){if(__ez.dot.isDefined(i)){if(i.hasOwnProperty("divId")){var t=__ez.dot.getEzimFromElementId(i.divId);null!==t&&(i.group_id=t.full_id)}i.pageview_id=__ez.dot.getPageviewId(),i.domain_id=__ez.dot.getDID(),e.push(i)}}else setTimeout((function(){__ez.extra.AddPixel(i)}),1e3)},Fire:function(){if(void 0!==__ez.dot&&"function"==typeof __ez.dot.isDefined&&__ez.dot.isDefined(e)&&0!==e.length)for(;e.length>0;){var i=5;i>e.length&&(i=e.length);var t=e.splice(0,i),d=__ez.dot.getURL("/detroitchicago/xtra.gif");__ez.dot.Fire(d,t)}else e.length>0&&setTimeout((function(){__ez.extra.Fire()}),1e3)}}),void 0!==window.ez_extra_cmd&&window.ez_extra_cmd.forEach((function(e){"function"==typeof e&&e()}))}();} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/vista.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('re
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8161), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8161
                                                                                                                                                                                                            Entropy (8bit):5.763823589055316
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AF4CEC109CA12E83A3A02E8D3B0FFA22
                                                                                                                                                                                                            SHA1:932FC8D36B4B80571A916080A98CD01DDD694079
                                                                                                                                                                                                            SHA-256:5FA893EB4AF73667614C1137A9CA9243B6A7EB08D24C226701E895E3EF5E0C39
                                                                                                                                                                                                            SHA-512:AB4F9A2829133BF80730325B08ABC525706D23CAB236E0BC88A8DC840733A0DAB6CFED1ACDEAFE26ACCF6D5421A607ED2F3639449BFC3830CCF1EAC3F5F82CC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,B){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(509))/1+-parseInt(U(476))/2+parseInt(U(529))/3*(parseInt(U(441))/4)+parseInt(U(505))/5*(-parseInt(U(498))/6)+parseInt(U(462))/7*(parseInt(U(479))/8)+parseInt(U(503))/9*(-parseInt(U(434))/10)+-parseInt(U(451))/11*(-parseInt(U(474))/12),e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,147821),h=this||self,i=h[V(483)],j={},j[V(501)]='o',j[V(536)]='s',j[V(480)]='u',j[V(510)]='z',j[V(507)]='n',j[V(535)]='I',j[V(449)]='b',k=j,h[V(504)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||D===void 0)return F;for(H=n(D),g[a0(499)][a0(430)]&&(H=H[a0(496)](g[a0(499)][a0(430)](D))),H=g[a0(428)][a0(511)]&&g[a0(506)]?g[a0(428)][a0(511)](new g[(a0(506))](H)):function(N,a1,O){for(a1=a0,N[a1(454)](),O=0;O<N[a1(516)];N[O+1]===N[O]?N[a1(460)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(521)][a0(468)](I),J=0;J<H[a0(516)];K=H[J],L=m(g,D,K),I(L)?(M=L==='s'&&!g
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3648), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3648
                                                                                                                                                                                                            Entropy (8bit):5.076333613444916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E8951F532A3278F01767C77CA9C5C6E8
                                                                                                                                                                                                            SHA1:DBCEF5A57C1A42373CC186EA0A5D429E3AA2404C
                                                                                                                                                                                                            SHA-256:BB947597B409A7F8B7C3751C6DEFA7208A7B55881C09387BCF5BE94572DBF633
                                                                                                                                                                                                            SHA-512:6356A6B345153A6AE823008479E4ED161E52B00547E957BE84A2D605BBAA27EEB9BA95B87159CB6D422CB8223B74FBE56D9702335CE7EC0A6E0768DDBFA5872B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://g.ezodn.com/cmp/v2/v.js?v=4
                                                                                                                                                                                                            Preview:(()=>{"use strict";class e{constructor(){}fireEvent(e,t,i){var n;if("createEvent"in document){if((n=document.createEvent("HTMLEvents")).view=window,"object"==typeof i)for(const[e,t]of Object.entries(i))n[e]=t;n.initEvent(t,!1,!0),e.dispatchEvent(n)}else{if((n=document.createEventObject()).eventType=t,"object"==typeof i)for(const[e,t]of Object.entries(i))n[e]=t;e.fireEvent("on"+n.eventType,n)}}}const t="is";class i{constructor(t){t=t||{};this.config=this.setFromConfig({enabled:!0,useVignetteLoader:!1,fireEventName:"ezCMPImpression",impressionSource:"cmp",loaderElementId:"ez-cookie-loader-wrapper",urlAddition:"utm_content=cmp-true",disableFloor:!1},t),this.eventFirer=new e}_urlUpdater(e){return-1==e.indexOf("?")?e+="?"+this.config.urlAddition:e+="&"+this.config.urlAddition,e}setFromConfig(e,t){var i={};return Object.entries(e).forEach((e=>{let[n,s]=e;i[n]=n in t?t[n]:s})),i}fireImpEvent(e,t,i){var n={slot:e,key:t,value:i};this.eventFirer.fireEvent(document.body,this.config.fireEventName,
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                            Entropy (8bit):4.240239117404927
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                            SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                            SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                            SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=50984811&p=156983&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---
                                                                                                                                                                                                            Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13020
                                                                                                                                                                                                            Entropy (8bit):5.338335125035746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                            SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                            SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                            SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsun9eIIJqdm4s7kFVKsYf5A2iJbsG-UUS79MSSWI1GU4yYinGSCvZVbW6ZJzEuRYJ3QfC9mwoV6Gor_rfWsDNkQ3ww4ptzWQLddjoj8amPFDflMLpLN5D5eSyvlIWLLbNsdQMrVM1-imvT4aQABjIP6Ajnq0HmaCX0-y81jJqm3rVpgrE3vUmRE9VpMD3Z8gbkQ0Q&sig=Cg0ArKJSzOd-tiGheFMUEAE&id=lidar2&mcvt=1008&p=814,242,904,970&tm=1028.5999999999767&tu=20.79999999998836&mtos=1008,1008,1008,1008,1008&tos=1008,0,0,0,0&v=20241028&bin=7&avms=nio&bs=1263,907&mc=1&vu=1&app=0&itpl=19&adk=2327513759&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2623722500&rst=1730304423675&rpt=2316&isd=0&lsd=0&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):910
                                                                                                                                                                                                            Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                            SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                            SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                            SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):146658
                                                                                                                                                                                                            Entropy (8bit):3.778642392275519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:73F7AEE18F28CF8C6F03AA4AC4BEB665
                                                                                                                                                                                                            SHA1:36E6EC6604FAFF0AC12471AA9822BB11DC6AF9CF
                                                                                                                                                                                                            SHA-256:4342FEAC38021C4FE3069EBA0EDF1C2E1B4345E2B548B0AFB7AB21B7369B3BC8
                                                                                                                                                                                                            SHA-512:32A80C11338208A617ECEA099D76E9F0D14857C0A9595FC048BC39B8B408EF810C0EA714B718321B79B039C7165E54794612EFE1B665ABD26EC5338404856B12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.mediafire.com/images/backgrounds/download/additional_content/world.svg
                                                                                                                                                                                                            Preview:<svg id="all" xmlns="http://www.w3.org/2000/svg" width="402" height="210" viewBox="0 0 402 210">. <defs>. <style>. .cls-1 {. fill: #abdda4;. }. </style>. </defs>. <title>world</title>. <g id="africa">. <path id="path2330" class="cls-1" d="M199.868,65.452a2.048,2.048,0,0,1-1.849.084.247.247,0,0,0-.322.085c-.085.153-.238.153-.594-.017-.373-.169-.492-.169-.56,0a.384.384,0,0,1-.356.2.858.858,0,0,0-.492.2c-.169.17-.288.17-.543,0-.458-.271-.933-.254-3.223.119-1.916.322-3.053.713-3.053,1.069,0,.085-.119.135-.254.085a.269.269,0,0,0-.34.05.45.45,0,0,1-.356.17,1.419,1.419,0,0,0-.678.424,1.684,1.684,0,0,1-.628.441,2.475,2.475,0,0,1-1.187-.169,2.7,2.7,0,0,0-1.1,0c-1.069.152-1.7-.1-1.849-.713-.1-.339-.339-.407-.662-.186a3.975,3.975,0,0,0-.593,1.051,3.525,3.525,0,0,1-2.019,2.324c-1.018.492-2.035,1.391-2.035,1.815a1.9,1.9,0,0,1-.374.8,2.263,2.263,0,0,0-.39,1.595,2.667,2.667,0,0,1-.2,1.289.753.753,0,0,0-.221.407,2.01,2.01,0,0,1-.611.679c-.339.288-.763.644-.949.814a3.846,3
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3402), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3402
                                                                                                                                                                                                            Entropy (8bit):5.4242586439579155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:68FB7AD885E673DEBC23AC78AE10F6F1
                                                                                                                                                                                                            SHA1:0F7E81EAF456F34F557DF9A74EDC8C108E8345EB
                                                                                                                                                                                                            SHA-256:93D5BF67D63EA7CA87CF8FC37B3AFC643CEABE9A58EE7A5F3389875BFE419132
                                                                                                                                                                                                            SHA-512:E9EEBBE0C9ECC9B966DC66DE2438C13E2A27AE18F147F0F45E657AFDB1DF95EEF6BFFBA2917D3F0FDB0408C3846EBD4F0EDB96FEF4531F66AC8B16FAFE23D547
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cs-server-s2s.yellowblue.io/sync-iframe?redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DRISE_CODES%26ttl%3D720%26uid%3D48b439bcf2930e6408d6e795f7f1cdd2%26visitor%3D%7BpartnerId%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://x.bidswitch.net/check_uuid/https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11603%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26uid%3D$%7BBSW_UUID%7D" style="display:none;"/><img src="https://contextual.media.net/cksync.php?cs=25&type=ris&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11585%26id%3D%3Cvsid%3E" style="display:none;"/><img src="https://sync.go.sonobi.com/us?gdpr=0&consent_string=&loc=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D115667%26uid%3D%5BUID%5D" style="display:none;"/><img src="https://ads.yieldmo.com/pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11584%26uid%3D$UID" style="display:none;"/><img src="https://sync.1rx.io/usersync2/rmpssp?sub=typeaholdings" style="display:none;"/><img src="https://visitor-risecode.omnitagjs.com/visitor/bsync?uid=40a3c28f9ffc73ee86df2bac2d2bb39
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.867092763894711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4D336766C52B3F98CE91DE3407AC42AB
                                                                                                                                                                                                            SHA1:01229424BF511B38BE7A67E79EF06C1DB8A6BD80
                                                                                                                                                                                                            SHA-256:EBC20443753EA583DD0F904FED50CFB87C252887712F9610AC2BB0B74CEF0682
                                                                                                                                                                                                            SHA-512:0DDA42E7DB70F261446653F37851C8A193175239FDC93F371357571341D197D3A8003F1B67F388B2764BE9808F37946A4400EFB02725870648A0A6B5C97C6C43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=941897494907307&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=13&didk=46192883&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304419922&lmt=1730304419&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1565542522960004%26eid%3D1565542522960004%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-1565542522960004%26eb_br%3D295bc01864bf3dbd0117e0a3f7f6bc96%2C291d27313eb66c50243129b23df8a579%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D10%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D14%26reqt%3D1730304419918%26adxf%3D1&adks=2694534479&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMKPxaO-tokDFWwKVQgdhLMy8A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42652), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):42652
                                                                                                                                                                                                            Entropy (8bit):5.260197399691462
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3E3E4E5563F96F7B9960FE5FB225E366
                                                                                                                                                                                                            SHA1:0F51E1C55DF5C28AB6E1D46FEBF9810CDE672C44
                                                                                                                                                                                                            SHA-256:1635D2075D3343C86490D2229C1FB868AD59D92958EF65E04CB65767C703E9F6
                                                                                                                                                                                                            SHA-512:576D595E5DA79191650DAD924B902BCB359024F3C981F7FDD3F7B97FF02EE36174144F38F2554D36141FF30A4415E02FCCFD981EBA00805DDEA8768B795B62C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                            Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213253
                                                                                                                                                                                                            Entropy (8bit):5.534340004730406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CC305044696858E681F27DB0BC4FE1E4
                                                                                                                                                                                                            SHA1:8D124DBBE765749F7A51DCF1FED2930213A6CA66
                                                                                                                                                                                                            SHA-256:31DF93EBC704FC56B537328DF70C0832D6DC5092B8146B8AC811F36427ED4932
                                                                                                                                                                                                            SHA-512:4F279E451E9EE90D329431EEF009551B51DC5B1F76384B3173F4DCBCE6A516478E1CDBCBFECE4D889396F41DAC5ACB393CA24C6C3B4450677658BCA9D375EC6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17158
                                                                                                                                                                                                            Entropy (8bit):6.0169047199070445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DF9651ED8542EDE29E27E1AB8994D17C
                                                                                                                                                                                                            SHA1:3FC3D8FF22151BCFF298D9F5CAD1F1702C7CA9F2
                                                                                                                                                                                                            SHA-256:67D12C0DB60E8FB120C5A04AE7E52DBC1780C09E9C49885EF6DF493FFAD62852
                                                                                                                                                                                                            SHA-512:1ED01A2F9EA3DFB5340724601F49EAE9F5740C6F4A1A0D8B53F0AFD5733E592BBDB74ECC5EBDE1C4E57B6A6545E5DCDBF69EB1ECBDCC516DE70ACDDBA9A65D05
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410240101&st=env
                                                                                                                                                                                                            Preview:{"sodar_query_id":"zlkiZ_WmMrS-juwPr5bYuAY","injector_basename":"sodar2","bg_hash_basename":"ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE","bg_binary":"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
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4422)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4423
                                                                                                                                                                                                            Entropy (8bit):5.7899382514943944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F4A4FD8FA17F5D9C77EFA2B88D20CD59
                                                                                                                                                                                                            SHA1:B60D91C4380BCB88E106C902742CD6D3A7CE78AF
                                                                                                                                                                                                            SHA-256:E2EC7FCEC554D9B8AB7C45D2C7EF681300684D9EBD4FF044B635EF9ADF58CEE2
                                                                                                                                                                                                            SHA-512:6E0EADDC5E594EA4B0CA1C56443CC7B16F9458C00451289DFB65B5B35363BF48A3BBE711334AE5E9693789D0AFC6B150201795B2A6FC6DACE76C14E3F1BECBB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('(10(){5(3.1J){y}3.1J=17;6 K=7.1O("3m");6 U=L("2C");5(U&&U===3A&&13.1h()>=0.4){y}5(3.19.3i=="35-1Z-1X.1a"){h();y}6 W=3;6 X=1y;1d{5(3.z&&3.z.19&&3.z.7&&3.z.7.1c&&3.1r!==3.z){W=3.z}}1g(o){5(3.$21&&3.$21.2l){W=3.1r;X=17}9{1x.1w("1e 1U 2Y 1f 1X 2j 2Q 2S 1U 2n 2M.");y}}6 g=2q.2r.2s(),Y=10(q){12(6 r=0,e=q.x;r<e;r++){5(g.1D(q[r])!=-1){y 17}}y 1y},R=Y(["2H","2J","2P","2x","2y 2z","2v 2A","2B"])?"2D":"",Z="1V"+R+".15",C=3["2p"];6 p=L("2F");5(p&&R){y}6 B=L("2G");5(B&&!R){y}10 b(){1d{y 3.1r!==3.z}1g(i){y 17}}10 L(e){y 3[C+"2i"+e]||3["1I"+e]||3["2K"+e]||(3["w"]&&3["w"][e])||1u}10 P(t){6 s=t.1S(/[&]/);12(6 r=0;r<s.x;r++){6 e=s[r].1S("=");5(!e||e.x!=2){2O}6 q=1T(e[0]);6 u=1T(e
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):22367
                                                                                                                                                                                                            Entropy (8bit):5.542626302580642
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                                                                                                                                                            SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                                                                                                                                                            SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                                                                                                                                                            SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DgY/d=0/rs=AN8SPfowAA8SIQKHJetkAleDuiUL98-5fQ/m=el_main_css
                                                                                                                                                                                                            Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9825), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9825
                                                                                                                                                                                                            Entropy (8bit):5.3525991250132225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2870474B027EB72496C8FBA523A6E4B7
                                                                                                                                                                                                            SHA1:5D2CC1DF7EBF3B79C4EB79AAF073A8DCA1C7C491
                                                                                                                                                                                                            SHA-256:2CA6EB4A4A6746B991E1437D373F2FC4EA6D99EBB9C4CC9258C992CFBBACAA43
                                                                                                                                                                                                            SHA-512:7B2D2CE8BEA3809E57279A52FA567F90D5FFB7BD9CF3877A7EF2B9FCE397AB290E55070025731A6C4AA95B9BF841282C1456812577FC430B5B5E85F9BAD3DF57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/parsonsmaize/abilene.js?gcb=195-12&cb=38
                                                                                                                                                                                                            Preview:try { !function(){function e(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||i(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function t(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function n(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=i(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,o=function(){};return{s:o,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}va
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.7910347787107614
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:27821447F60CFA5B157ADF488D97BAD0
                                                                                                                                                                                                            SHA1:408E08C777459CAD083EC4AF1AC18CAE27382E46
                                                                                                                                                                                                            SHA-256:62C5AA280B7BA6EC264EA8F7BDBF4E9770E0DF20821FF02130BE0EFC31DD6266
                                                                                                                                                                                                            SHA-512:C077F5B6884A2B563BD620BE7D9DA47C21E1D2CFE35A6D580BF916C4F716C118FDA556BE9215DEDEFFFD413152B8F6DABACA568F1C6942A4C7B6318B3B204FF8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLHIn6S-tokDFdGg_Qcdbb43XQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3596
                                                                                                                                                                                                            Entropy (8bit):5.444209745064718
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                            SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                            SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                            SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                            Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10913
                                                                                                                                                                                                            Entropy (8bit):5.254821090865018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                            SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                            SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                            SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26592)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):283041
                                                                                                                                                                                                            Entropy (8bit):5.544064683567194
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6F14115D41005B4FF25A9A8E81EF3DD0
                                                                                                                                                                                                            SHA1:6445829CC24B46405C8BC6A8FDCFB2D035956DAC
                                                                                                                                                                                                            SHA-256:9DB57C6E7FBC23F941124FD1D5E42EA4D7D3A7545BD8BE94E6D2023AC8B4EDD0
                                                                                                                                                                                                            SHA-512:0E5D72FFA96A869B48B139C969B42ED65E322F4F607622DE60C81E452FB855E625C3E430C27029976E33CF42E1044C2E86F73C21DD00509531842B7590E26719
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"174",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__vis","vtp_elementId":"mfAppFrame","vtp_outputMethod":"BOOLEAN","vtp_selectorType":"ID","vtp_onScreenRatio":"100"},{"function":"__j","convert_null_to":"false","convert_undefined_to":"false","vtp_name":"MF_UNICORN"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"uni-opt-out"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userType"},{"function":"__v","vtp_dataLayerVers
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                            Entropy (8bit):6.107611925782035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:78226526732869ADD09512E9B4BE3090
                                                                                                                                                                                                            SHA1:F1CE9C760E17E69509CABE114392A108A6C839BC
                                                                                                                                                                                                            SHA-256:720671166AC43ABA99E3952B0B9341AB4E0FEE1FD891DB54E2A07F05DB653142
                                                                                                                                                                                                            SHA-512:94659C05B956F29792C1730088BE4A65C11C8636ED77632172DB71BE356FF72848628258FB8DEEA45FBBC901E8531C0B7A09225B977E5EF18C4084D986BD9C95
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.mediafire.com/images/backgrounds/download/social/fb_16x16.png
                                                                                                                                                                                                            Preview:.PNG........IHDR................R...0PLTE<Z....m..Uo..........m........To.ay..........o5g....@IDAT.[c`....Ah6AQ..K...`.....=`.. T...W..`6666.36``RRRR.WR@0`......4.5.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31155)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):106015
                                                                                                                                                                                                            Entropy (8bit):5.62700045636543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F875A3A835E9A55D8243E18E0F0C1BA6
                                                                                                                                                                                                            SHA1:D5BA88E5821454665D7AEC0716825DFB1FC010D2
                                                                                                                                                                                                            SHA-256:5B75AE8B8DE9F22F40B58168FDEB27015840E238371E4983DFB6995E2B68F6F6
                                                                                                                                                                                                            SHA-512:D5F4EB7BD4B44D48F7AAA6B0847769AA5F80742BF67751E68B131BE813897D9F4AAB1377E1255D51A16A070BE2EE803FE4172C1B429E42C2BC78AB57F2C93F24
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):37
                                                                                                                                                                                                            Entropy (8bit):4.188522622093347
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                                                            SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                                                            SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                                                            SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://api.btloader.com/country?o=5678961798414336
                                                                                                                                                                                                            Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):23678
                                                                                                                                                                                                            Entropy (8bit):5.499582071929141
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                            SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                            SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                            SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241024/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                            Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.837261238949533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:315D1BF2C3FCFC3001A4368491C99CAD
                                                                                                                                                                                                            SHA1:22E8220FEF15AA29CCB398A3A0C9BE0247C5882C
                                                                                                                                                                                                            SHA-256:2A80B4E86A9A4E900FB5936C147DF5AC7359CB764199D2057670A95CC5197B2A
                                                                                                                                                                                                            SHA-512:E734A039A05D3373C3407A72FB669EFEF1208345729ED31FC91F48B04AFC71A8584A9856A8AE0FAF254359550B38BA81A9DF0A5D0F1C79A81B3D67EE3293478D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=2496541502549331&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=11&didk=46178465&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304418592&lmt=1730304418&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3D534fb181871009a53a0e48bf40359a65%2C9ae587f95e95c876b7b76fd4c72a3838%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D180%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D260%26reqt%3D1730304418587&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJqa9aK-tokDFWDtEQgdD3AeNA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):99
                                                                                                                                                                                                            Entropy (8bit):4.577772252421575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D0A81DDEA3ACFB001A64F555EA6B75C0
                                                                                                                                                                                                            SHA1:213B5FE9FA363F412153573044B1BBD253813573
                                                                                                                                                                                                            SHA-256:A2A7C630403507DE5316FB2BE3919A5F1FAC19BD458F4E49616D60E5D9CE3A7E
                                                                                                                                                                                                            SHA-512:E3420EAA2B6C767B7E534AA3D950EA95660F17E1D46EA472784C0C665324CC53595788CD6B1ADE670341F9C38DF2B30FF1753C39EB5344AC92AAF23A22D92661
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://id.a-mx.com/set?oid=e10a494b-33ad-4d0e-83bb-37039fa73dcd&uid=e10a494b-33ad-4d0e-83bb-37039fa73dcd&
                                                                                                                                                                                                            Preview:{"version":"v3","id":"amx*3*e10a494b-33ad-4d0e-83bb-37039fa73dcd*d1c7a4cb3c87f230c23a6635e0897b14"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27418)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43952
                                                                                                                                                                                                            Entropy (8bit):5.360646937316265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D82955E30122D51B1E8C44386E0CD687
                                                                                                                                                                                                            SHA1:D9EE0765005657E91C9DCAA5C79BC31D38E0C7EA
                                                                                                                                                                                                            SHA-256:25041B2291E995B8EC3F019E08B9EDCA9F74CF1C9A0B25525E8D8363337430F2
                                                                                                                                                                                                            SHA-512:EEE5D25AC959CEFB77A512877257F7F095F73E01196E09EFADB399597EE4F1C75E7F6DF135F66220899308AE57DA1D5648BF48DECA8C1368C772160E9B7CFA87
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                            Preview:var comments = 'User-Sync: generated: 2024-10-30 06:14:06 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59307), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):59307
                                                                                                                                                                                                            Entropy (8bit):5.399394111235332
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5CA6B0C27FFFA01D72F68298529A9AE7
                                                                                                                                                                                                            SHA1:ED17D01A5DD3D0DE926EC763E73FCA05A3B045D6
                                                                                                                                                                                                            SHA-256:0179957974740F9C72AEEB113B423B9927885A473C70B5CB86F48283759AEEB9
                                                                                                                                                                                                            SHA-512:E8D3D460A74C7F1EB91F58F23195FA753680F52BB8A9D8463505481EFAFEF34AEE60353192BA569C415E291D80B89829A8FD0577AD597767A089A8E8BE40A414
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/banger.js?cb=195-12&bv=382&PageSpeed=off
                                                                                                                                                                                                            Preview:window.ezobv=382;var ezoScriptHost = '//go.ezodn.com';try { var IL11ILILIIlLLLILILLLLIILLLIIL11111LLILiiLIliLlILlLiiLLIiILL;!function(){var e={683:function(e,t,o){function i(e){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},i(e)}var EzoicA=o(826),n=o(63),EzoicBanger=function(){};document.cookie="ezhbf=0;path=/",EzoicBanger.prototype.init=function(){var e=this;this.initVars(),window.addEventListener("load",(function(){1!=window.ezoll&&e.SetTimeout((function(){e.loadFunc()}),5e3)})),void 0!==window.ezRecordTimeViewed&&1==window.ezRecordTimeViewed&&this.SetTimeout((function(){e.recordTimeViewedFunc()}),1e4)},EzoicBanger.prototype.destroy=function(){this.ClearIntervalAndTimeout(),window.removeEventListener("load",this.loadFunc)},EzoicBanger.prototype.initVars=function(){this.l1llIlIL1111IlL11II1ILlLIII={},this.l1I11Il11llL1lIII1
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://bttrack.com/pixel/cookiesyncredir?rurl=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D%26biddername%3D204%26pid%3D62f53b2c7850d0786f227f64%26key%3D%7Bglobalid%7D
                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1109
                                                                                                                                                                                                            Entropy (8bit):5.27524428195527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FBE92038AA9B8D58FC93CFE47E2987AF
                                                                                                                                                                                                            SHA1:EEF8BD2A46F667BA964CB865285EC57502B894E8
                                                                                                                                                                                                            SHA-256:66F8ECD359CCF9D79AE9C4AD10312DE1A65DB446344B2667E54D604F25D3165B
                                                                                                                                                                                                            SHA-512:88FF32162819D0064D55FDF37427D7F19C26890B056284E4F9EF1CA208ED8FB36ED8E8BA1191800B01030459A8DF91D007C30E603AE50F357C50AC5F0F09FF4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){var getUrlParam=function(){var param="?force_regulations";var url=document.location.href;var results=new RegExp("[?&]"+param+"=([^&#]*)").exec(url);if(results==null){return "";}else{return decodeURI(results[0])||"";}};var xhr=new XMLHttpRequest();var consentUrl="https://privacy.gatekeeperconsent.com/consent_modules.json"+getUrlParam();xhr.open("GET",consentUrl);xhr.onload=function(){if(xhr.status===200){var json=JSON.parse(xhr.responseText);for(var key in json){if(json.hasOwnProperty(key)&&json[key]!==null){const ezCmpScript=document.createElement("script");ezCmpScript.src=json[key];var ezHead=document.getElementsByTagName("head")[0];ezHead.insertBefore(ezCmpScript,ezHead.firstChild);}}}else{console.error("Error: "+xhr.status);}};xhr.onerror=function(){console.error("Error: consent request failed:",error);};xhr.send();})();function __setCMPv2RequestData(){var browserLang=navigator.language.split("-")[0];window._CMPv2RequestData={"language":browserLang,"stylingLogo":""};}.fu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (539), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):539
                                                                                                                                                                                                            Entropy (8bit):4.598912011399093
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:07DA4F027F7F12613DCAE4E26C25A6C5
                                                                                                                                                                                                            SHA1:CDB7051ABE6EEC8126CACE4503A1E94FBE53EA3B
                                                                                                                                                                                                            SHA-256:C25E9C93CD91E782F9FED1463383469EA2A23B80556A6DA6E97D0083170D30D8
                                                                                                                                                                                                            SHA-512:E542E97E814BA1266B55D51CFEFA69BACD2148B24A5AE12493422F2F46AAB4E2AE5C6908EB240E9BC27E764B9F2FBD9A96289F16B0F31F6997340061E7D4B4F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.fetchClientToServer(java.lang.Long,io.id5.fetch.request.FetchRequestBody,java.lang.Integer,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.Long,java.lang.String,java.lang.String,java.util.List<java.lang.String>,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (17375), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17375
                                                                                                                                                                                                            Entropy (8bit):5.406350984162104
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1802D50FED02CCFCE0DE46ACF290250E
                                                                                                                                                                                                            SHA1:F33C9F6CFBD4744EE6054FB8460543B8FA44704D
                                                                                                                                                                                                            SHA-256:9FFA45453324362CBC5CC78288E04513100C2D61BAF3A969717EA5DF3D0DBB39
                                                                                                                                                                                                            SHA-512:754E69AF2D68E9327AA7CDE1EB6E7565E4F362399D818BC12624908440536A7838ABAD4A0FE51F77C3AD92A1CED7F3D153BCF289E0B5ECFC2722C4FD6512B553
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cdn-ima.33across.com/ob.js
                                                                                                                                                                                                            Preview:(()=>{"use strict";const e={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},t={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},n={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},s="iab",o="static",r={GDPR:2,CCPA:1},i={GDPR(e,t,n){e(t,r.GDPR,n)},CCPA(e,t,n){e(t,r.CCPA,n)},GPP(e,t,n,s){e(t,n,s)}};class a{#e;#t;#n;#s;#o;#r;#i;#a;constructor(t){let{name:n,win:s=window,config:o={},hashFn:r}=t;this.#e=n,this.#t=e[n],this.#s=s,this.#o=o.consentTimeout||1e4,this.#r=this.#s._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#a=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#s;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t===this.#s.top?{}:this.#c(e,t.parent)}#l(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t="boolean"==typeof e.gdprApplies&&e.gdprApplies;return!t||(n=e.tcString)&&"string"==typeof n?{consentData:this
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 8 bits/pixel
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10822
                                                                                                                                                                                                            Entropy (8bit):3.878568995984578
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A301C91C118C9E041739AD0C85DFE8C5
                                                                                                                                                                                                            SHA1:039962373B35960EF2BB5FBBE3856C0859306BF7
                                                                                                                                                                                                            SHA-256:CDC78CC8B2994712A041A2A4CB02F488AFBAB00981771BDD3A8036C2DDDF540F
                                                                                                                                                                                                            SHA-512:3A5A2801E0556C96574D8AB5782FC5EAB0BE2AF7003162DA819AC99E0737C8876C0DB7B42BB7C149C4F4D9CFE61D2878FF1945017708F5F7254071F342A6880A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.mediafire.com/favicon.ico
                                                                                                                                                                                                            Preview:............ .h...F................... ..........v...@@......(.......(....... ..... ..................................................................................................................................................................................,-.,..,..,..,..,..,L.,......................,..,S.,..,..,..,..,..,..,..,..,..,..........,..,S.,..,..,..,..,..,..,..,..,..,..,..,..........,..,L.,..,..,..,..,..,..,..:..,..,..,..,..,C.,......,..,L.,..,..,..,..r..............[..,..,..,..,..,..,..,..,..,..F........................,..,..,..,C.,..,..,..0..[.............................,..,..,......,..,..,..,..,..,..:................[..,..,..,..............,..,8.,..,..,..,..,..:..,..,..,..,..,L.........,).,..,..,..,..,..,..,..,..,..,..,..,......................,C.,..,..,..,..,..,..,..,..,..,..............................,L.,..,..,..,..,..,S.,...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.7683130402476768
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B007893AC328B811A131011623DF8B67
                                                                                                                                                                                                            SHA1:E0BFA70BEABB82535BEC3643FDA54671FE124D9C
                                                                                                                                                                                                            SHA-256:746AEF2233B48A36FC671B924DC42F6FE887750BA0BAA78AC5AF204530EB2C6D
                                                                                                                                                                                                            SHA-512:E404D90B42DD50C0845EB91E627D265B3666297B652E3CE366D3FA496D6012F03A5A2F506E9D82193F6D8B2D7A30291EEC795632FE292A286A676757A63EC5B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJnWk6a-tokDFdCP_Qcd75o1Xw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                            Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                            SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                            SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                            SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://cm.adform.net/cookie?gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&redirect_url=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3De10a494b-33ad-4d0e-83bb-37039fa73dcd%26bidder%3Dadform%26uid%3D%24UID
                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):51223
                                                                                                                                                                                                            Entropy (8bit):3.7811623450943674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8A6BB43720E9C07A6E5B74DCC7D78158
                                                                                                                                                                                                            SHA1:1AE8CD3E377442ED336B7DF216370E91DC5D1360
                                                                                                                                                                                                            SHA-256:05CFE92D9794A54258A19BFEC7AE0FAA73F61B66416983136594B4F95BB114DD
                                                                                                                                                                                                            SHA-512:6C56ADDB788C19CFE36D7F745721E61782082E93844964C9992C30E7F3F52D85C59EED5FECF9FD5856166D0219FB96B134CDD4A776057842C7D8BA25630593E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.mediafire.com/images/backgrounds/download/additional_content/continent-na.svg
                                                                                                                                                                                                            Preview:<svg id="highlight_continents" data-name="highlight continents" xmlns="http://www.w3.org/2000/svg" width="402" height="210" viewBox="0 0 402 210">. <defs>. <style>. .cls-1 {. fill: #fc8d59;. }. </style>. </defs>. <title>continent-na</title>. <g id="north_america" data-name="north america">. <path id="path2407" class="cls-1" d="M164.789,5.606c-1.256.068-3.325.17-4.58.221a26.178,26.178,0,0,0-2.8.22,4.476,4.476,0,0,1-.933.068l-.424-.051.424.356c.339.272.373.34.135.357a.546.546,0,0,1-.407-.187.386.386,0,0,0-.424-.1.6.6,0,0,1-.56-.153c-.288-.271-.508-.322-.356-.067.068.1-.152.169-.509.169-.509,0-.61.051-.526.272s.034.254-.271.152c-.95-.271-1.561-.271-1.781.017-.2.289-.221.289-.221-.017,0-.288-.135-.3-1.916-.2-1.052.068-2.409.152-3,.2-.611.051-1,.051-.882-.017.407-.2.187-.407-.441-.407a1.48,1.48,0,0,1-.848-.2c-.136-.136-1.866-.2-6.005-.221-5.92-.034-7.837.068-9.041.475a2.408,2.408,0,0,1-1.391.085,3.79,3.79,0,0,0-1.629.034,18.54,18.54,0,0,1-2.256.254c-1.951.1-3.1
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8083), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8083
                                                                                                                                                                                                            Entropy (8bit):5.762675908897954
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:795697EC87AEA9262AFC4F0388472323
                                                                                                                                                                                                            SHA1:D7A688EB71EE085564DCE0D293CBDE12F8B13B7A
                                                                                                                                                                                                            SHA-256:432ED080A47256F32BEF9B6DC4E9761AE4E8F483036EFCA26908A4EC06E1A8E3
                                                                                                                                                                                                            SHA-512:0E794CF6D04D5FF72B8BB685E4E84324230FC2FDA18DEB24364AF3EC8F8C3C09A5B0316EF9FA258AEFC93D18E56A22FE3C4056C3A4AECEBCF22F6E97C63BC1EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.mediafire.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f2bbd6738e15/main.js?
                                                                                                                                                                                                            Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(426))/1+parseInt(U(427))/2+-parseInt(U(388))/3*(-parseInt(U(395))/4)+-parseInt(U(430))/5+parseInt(U(436))/6+-parseInt(U(385))/7*(parseInt(U(440))/8)+-parseInt(U(390))/9*(-parseInt(U(387))/10),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,719249),h=this||self,i=h[V(438)],j=function(W,d,e,f){return W=V,d=String[W(392)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,X){return X=b,X(421)[X(406)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(491)];Q+=1)if(R=D[Y(406)](Q),Object[Y(418)][Y(444)][Y(420)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(418)][Y(444)][Y(420)](H,S))J=S;else{if(Object[Y(418)][Y(444)][Y(420)](I,J)){if(256>J[Y(490)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(477)](F(O)),O=0):P++,G++);for(T=J[Y(490)](0),G=0;8>G;O=O<<1|T&1,E-1==P?(P=0,N[Y(477)](F(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4516
                                                                                                                                                                                                            Entropy (8bit):5.016274621521654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FA1EED9F0EFE351D70CE5B4C9D93746C
                                                                                                                                                                                                            SHA1:E47A46E4501B65E640DAE60E5E6890C62E00EDB9
                                                                                                                                                                                                            SHA-256:BCD2D45F8BD5B82973E3249F26F65F9DFBC4BB626D5D193B7709A565F4F37D76
                                                                                                                                                                                                            SHA-512:FFF41EAB8BF92CCE454E8A896EED7D48A12BDE1977BD71D5DCE4A0F88C96793872E3CCCFA3A7162A4104CB528C53A1AC29DA3252A3382C5F2C55689A18CED37C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://gum.aidemsrv.com/ortb_sync?gdpr={GDPR}&consent={GDPR_CONSENT}&us_privacy={US_PRIVACY}&redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DAIDEM%26ttl%3D720%26uid%3Db2f604635d0b9abde52139fc8a8034be%26visitor%3D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):315
                                                                                                                                                                                                            Entropy (8bit):5.377718757501969
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:34BD6069C9F08BB444C86B8D099A000E
                                                                                                                                                                                                            SHA1:F78F72953D6F9F639D26F4E38C1D822B52E86763
                                                                                                                                                                                                            SHA-256:82B94716473AA225E715E117802145C5D2D725AA1BA9D476D61A5D3DA16A8C26
                                                                                                                                                                                                            SHA-512:5762D0CE880F5150A5ADB0395F3EB2A2F177091FA3F033E768CAB09D7E8D149F6BD98CF081F3A84EC63B92491BBE580977E4C784972157AEE94282824B29930A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="24" height="24" viewBox="0 0 24 24"><path d="M7,10L12,15L17,10H7Z" /></svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8448135873089955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0CD05EF72D074A87E8284103BE3FECA4
                                                                                                                                                                                                            SHA1:D4C6A64AEBB839BE6AAC522742BBBF9C6D15C578
                                                                                                                                                                                                            SHA-256:5ACB9E5FAA59B08962E114EF7E3692984B6767197CD39D2F8C01D7D626968D41
                                                                                                                                                                                                            SHA-512:4F4B72015DD0C798C36A4A6E5644359189AF9C223AFBDBE75407DCD8E419FA1FF3E41D4117FF3A3E757F46D008E10CB094F00907A7234902FE252A0B7C5C929E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CN_D9KK-tokDFXCa_QcdP08Syw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=2ac3036d-aad5-4f94-8642-1d4002308990&ttd_puid=59befea8-ae5e-3fad-44e7-d2be235e4a01&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71911
                                                                                                                                                                                                            Entropy (8bit):5.3893612391433345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:924AA15A94D911802C32AA7674C71B25
                                                                                                                                                                                                            SHA1:097E40B35671D4D6BB6D79E7652BF689949C1D14
                                                                                                                                                                                                            SHA-256:491E13490C1963748BD5EEA66C44D13266D050FDE386CD2122B04C45387D963C
                                                                                                                                                                                                            SHA-512:213AD59AE6FAADF7A03379E3C84CDB011F53A756B716F044DD3F0FD549B3E18F87E42D006025887DB34B7CB247940CE78F918903D2161BB0E666E82997B3F01E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):197338
                                                                                                                                                                                                            Entropy (8bit):5.328593893184215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:439641251B45C4B95BECA32EA8748867
                                                                                                                                                                                                            SHA1:0DDF08C0CEF61E58FB9E62753C1D182E8DE37E7C
                                                                                                                                                                                                            SHA-256:C7E9B2947C35727D6975AC5B29E798AD2F521AF0261C4B8A868E6CCD4C80291E
                                                                                                                                                                                                            SHA-512:7CCE17E933DDDC2EC3B9D3E220228BB55DEB05D51908F6ADB8E3A2A74FE09B9C61BE7385CDF0A713AE0026D3068D13915D0A3F32B46E1D20B1338B8637D3EA72
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://resources.infolinks.com/js/1966.002-4.010.ab.1960.011-4.011/ice.js
                                                                                                                                                                                                            Preview:var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}!function(){try{var appNamespace="$ice",what,$extend,$fn,$create,$root,$infolinks,loggly,event,utils,comm,shared,products,autoPlacement,externalTags,updater,simplePlayer;window[appNamespace]?window[appNamespace].event.fire("checkQueue"):(what=function(e){return null==e?"undefined":{}.toString.call(e).match(/\s([a-z|A-Z]+)/)[1].toLowerCase()},$extend=function(e){if("object"==this.$root.what(e)){for(var t in e)this[t]=e[t];return this}this.$root.logger.warn("source is not an object",this)},$fn=function(e,t){this&&this!=window&&("function"!=this.$root.what(t)?this.$root.logger.warn(e+" is not a function",this):((this[e]=t).$id=e,t.$parent=this,t.$
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2989), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2989
                                                                                                                                                                                                            Entropy (8bit):5.3956911148109326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1E0A36F5B08D252CF103664D688F3C19
                                                                                                                                                                                                            SHA1:91152F8578438514DB36360842F8AE6B481882EA
                                                                                                                                                                                                            SHA-256:D55CCAF558D88424F25A064B4684E279627086306A9F3EE2F20712C15088CD26
                                                                                                                                                                                                            SHA-512:2FFC6E39B2E9495E637DFCE46899E5C3611A771B31C2DC823C1FA8883170E09224A562913BCB2AD70CEC34725E5B2CA0FAC003B8EF1B618DFA3B62DEC693CEFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/augusta.js?gcb=195-12&cb=45
                                                                                                                                                                                                            Preview:try { window.ezoChar=function(e,t){if(2001==e.getTargeting("al")[0])return!0;var i=t.style.minHeight.slice(0,-2),n=t.style.minWidth.slice(0,-2),o=window.ezoCharSize(i,n),d=_ezaq.country||"US",r=_ezaq.state;if("0"==o||""==d)return!1;var a=new XMLHttpRequest,s="//go.ezodn.com/ads/charity/fetch?country="+d+"&size="+o;return void 0!==r&&""!=r&&(s+="&state="+r),a.onreadystatechange=function(e,t){return function(){if(4==this.readyState&&200==this.status&&""!=this.responseText&&void 0!==e&&void 0!==t){var i,n,o=JSON.parse(this.responseText),d="",r=_ezaq.page_view_id,a=_ezaq.domain_id,s=__ez.dot.getSlotIID(e),l=_ezaq.form_factor_id,c=_ezaq.country;if(!(o.hasOwnProperty("ads")&&null!=o.ads&&o.ads.length>0))return;var h=Math.floor(Math.random()*o.ads.length);i=o.ads[h].img,n=o.ads[h].id,d=o.ads[h].url,d="//go.ezodn.com/ads/charity/proxy?p_id="+r+"&d_id="+a+"&imp_id="+s+"&c_id="+n+"&l_id=10016&url="+encodeURIComponent(d)+"&ffid="+l+"&co="+c;var p=document.createElement("div");p.id=t.id+"_charity"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1242), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1242
                                                                                                                                                                                                            Entropy (8bit):5.213270729423435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E1930563C7CFF93623E149D6A8C51B38
                                                                                                                                                                                                            SHA1:62A1A030B8D4C2C743A13850B0F4F1A23F8FD1AC
                                                                                                                                                                                                            SHA-256:465F5BF33FF51B2F15DC81DAE1C95FC6AB4337FD9548459D44457155AAAEFC9B
                                                                                                                                                                                                            SHA-512:0C535F1E1EFE4389E99974828882273975AC3F57DA1FFCCEB52856786227B16F5B84E2FCAE6484848E44A31CEF6D0BB6BDCE2BC5BACD9632D9532D681D06CEE3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { __ez.bit=function(){var i=[];function e(e,t){if(__ez.dot.isDefined(e)&&__ez.dot.isValid(t)){var d="";"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d=_ezaq.visit_uuid),i.push({type:"pageview",visit_uuid:d,pageview_id:e,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(t)})}}function t(){if(void 0===document.visibilityState||"prerender"!==document.visibilityState){if(__ez.dot.isDefined(i)&&i.length>0)for(;i.length>0;){var e=5;e>i.length&&(e=i.length);var t=i.splice(0,e),d=__ez.dot.getURL("/detroitchicago/greenoaks.gif")+"?orig="+(!0===__ez.template.isOrig?1:0)+"&ds="+btoa(JSON.stringify(t));void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d+="&visit_uuid="+ +_ezaq.visit_uuid),__ez.dot.Fire(d)}i=[]}}return{Add:e,AddAndFire:function(i,d){e(i,d),t()},Fire:t}}(),void 0!==window.ez_bit_cmd&&Array.isArray(window.ez_bit_cmd)&&window.ez_bit_cmd.forEach((function(i){"function"==typeof i&&i()}));} cat
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.871584807700598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:CA5E9C158A45706E5C1B295DE20CC83D
                                                                                                                                                                                                            SHA1:604BE262181F401F2E8A6FF47CD59AA3A031DD31
                                                                                                                                                                                                            SHA-256:F78D68B687B3D7488535DF024098F9AB42B90F09191D5EA42D2918975F240D36
                                                                                                                                                                                                            SHA-512:789F3F19CB104D15DE13A3E50B01E2FD553451B534A859AB6D0F948798941E49C3BEBA841D618065A92F5F7F8B726D4F29F7E89F3155B4F514A6D82A5F3BF199
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJbq2Ka-tokDFRcyvwQdxHM8TQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17374
                                                                                                                                                                                                            Entropy (8bit):6.016120726580251
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F72A2259BB0496328DA1761D3EA6D596
                                                                                                                                                                                                            SHA1:4E4D82709D72E6EF4A76BFA49DF04D43608A49A4
                                                                                                                                                                                                            SHA-256:1A2ED5C5C42BEC51F571C4695232C76BD46C11337D6FA54C19B98C49ECC2220E
                                                                                                                                                                                                            SHA-512:4CE9C34A76955D0FBC76DA76D9E89658D4F66235DDB2C20B1C6F2296134A077E9414CD00B679B3136D330507444569BCF245A4F50133A63656CE2D2E9CBA0403
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"sodar_query_id":"0FkiZ-jiBfm59u8Pgc-x2Qw","injector_basename":"sodar2","bg_hash_basename":"ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE","bg_binary":"wlQIE2mHKZPS0K1ooONlPwlEakC1Da38IE1Ky6+ckFrVoBa3psSqaezXOKIX2N78cQRE9zECbNRLLa+b2oelf9HKkpMcn1718DgkFK3WGmjyy+3WCoIxuTjLRL5X9Full0q8faCJugNdO+jd7admngKH1hJFRKRpWHLiUBDlHxc9vIxx49gIW0fi0WEQkAzuye62QnzPybeUIJRNk9dhcGorI489l/leU8wujCbRZre5+yytI352noIg1bvSmUNRkNsfilAJsPLnRMu0LUUg9NTvYN48VEeOudfmtGsAHS8tEiRMZjCB87VBlB2z8wIp9i63LiLA/7r0nGc4AKGK/AEb60o+iEK4oQuxeNH9WJvbCCw2P/gEPTyVU7vOXDL8p4x+adv88MWt7IdGcRWnvc3P+sNmtwLeSgAYS7Pvr6OD477m68s3+NWXaMraE+BctXLWBA9kujDMzbiR8Uqz/WgoKJ7L3OiAOqRWJta1Wr/4OuUhPhnroEoXw5g1aVXrSfXt3erq6Xz2/L0w8EupZNo+mXW/7d1+9DZqiwvOmpsu1Dt6g0fYCmBoC6ZTwPUcmgLXgA87JZ/pWOwuIHtUXBG1PMP4wtuti7Q+puPwEIixi3oblcDf/gXR7OwD59q7dr2EnQb+5AOA3vMnolIsdo7jwveR0fMm+OKDF0OofNExSoU5FrxebokTnrEzK7Cn0heHvUcXW/fZJsaHL/1gW2mvpqReG1eLf6i8JAKN0Zy/aloyt38Jt+X6Bh/jGh+88w5foJP9QYsf2yQiH9BVVa4QuDGqoLjJpplJ4Wjmxgxv3CZro8wB9weW/+7rP4LVAyiDZ9cUmhKDd+7i7
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.826221031478454
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:97EA980F7CED81B9D919AFC423D0F51C
                                                                                                                                                                                                            SHA1:587877D89E20475CC78AA252C6C55BCC5A6B7A8E
                                                                                                                                                                                                            SHA-256:FB6DD2D30A941EC3A43B70FE81FA594DD16D1A78A414E4FB8F2B954458668026
                                                                                                                                                                                                            SHA-512:2397261D98714B46608B4293897F02A51B594A421388563F321876BEEC3C18D26391A45B94FF16009955A390545AC76D88C0D3D34E3C0535F2B54EFD484DDFE9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CImlh7e-tokDFXcyvwQdsII6Hg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, last modified: Fri Aug 13 22:37:33 2021, from Unix, original size modulo 2^32 69465
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22154
                                                                                                                                                                                                            Entropy (8bit):7.991444543849672
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:660C3B546F2A131DE50B69B91F26C636
                                                                                                                                                                                                            SHA1:70F80E7F10E1DD9180EFE191CE92D28296EC9035
                                                                                                                                                                                                            SHA-256:FD91362B7111A0DCC85EF6BD9BC776881C7428F8631D5A32725711DCE678BFF9
                                                                                                                                                                                                            SHA-512:6BE1E881FBB4A112440883AECB232C1AFC28D0F247276EF3285B17B925EA0A5D3BAC8EAC6DB906FC6AC64A4192DD740F5743BA62BA36D8204FF3E8669B123DB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:....-..a...;.s.....v.]..H.....I.+m....]9..B...rr4.]I..#.N....fn..Z.V........o...".2z......._.8bF$B.".j.7....8.,A..nR*VK...jq........,...k.T)ACc..{`....c...m<....~.<;........tB.&...-F..r.C.....R5....3.P..E...>..`T.....X.....z}T&>2v..b5~T".7....<...;./..M.w...p....X'.K.....;.lE|{.q.".$.g.IV{.. /rb7 ........~.yc.l(F.>...[9.0Z.../...@D..X"....|~DS.!.../...T3.k.....P..1.~..e).F(F*.=..%L ...s.A....E.._.YY .;..m...E.<l...a$....{.((.a~..w..U.Co.....X&kAK....=..mW.E.\. ..u....)...(..;S.lI..%..l..|...F..DU.nr...f...a=.Z.}......_.C..\L..4...i6.0Q.jxB..R....2d...xp".........3....fH8..Gb2.Z..ll...S....0|..[W..i...__...N.K..h.......64..H...m.....?1..l.......p.@...Fx$..AK1.....F.;....p2g^X..MbE.S.^.........5..$....h.`.I....V.....w<b..............?...Ib...0......."....u=.n.....,.......o5.....lzF......9..K...O...{..s..^.....U....X^.|..vT.T.../..i.T.$,.g.....@R......T..T4..w....;ID..z...9...L..2....S.\(<q0...*.}%p...k5..j..Uo.O.T;`I.`..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.7893112119069094
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:75F05D925AD36876D664822D2347CC21
                                                                                                                                                                                                            SHA1:291E8D18D4E48318F31248B49649223F8029A2E4
                                                                                                                                                                                                            SHA-256:4A35A6E6F0169EC78E19D5C0CCB0C6250D864700F5E169DE266CAD385948A101
                                                                                                                                                                                                            SHA-512:29DC330B151A28F879FD510420A11FDD2C0F934F2C1A06C349052BE01EA31CB7AFCD4C876509053440E8C0E8A26F81BDD42A2269B1E856BB35D93322D2E02484
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=911918592478875&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=10&didk=1697938527&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304418545&lmt=1730304418&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D646509422975239%26eid%3D646509422975239%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-646509422975239%26eb_br%3D780324bcbe122aeb7768d94246861ef2%2Cad0061a38dd7c6f7bcb692aee88dfda4%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D14%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D36%26reqt%3D1730304418540&adks=3863269515&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMOz8aK-tokDFeUxvwQddA8RGQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (53385)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):54685
                                                                                                                                                                                                            Entropy (8bit):5.7076192115439515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D554263DF7C1C64A5FEBA47D8F240387
                                                                                                                                                                                                            SHA1:3BB4DC19D641A896695DFF61599A9F4807636C3E
                                                                                                                                                                                                            SHA-256:A2FC88543C08CFB40681F13F37328984DFF55EC38B1A87B4D71E0A4C685109E1
                                                                                                                                                                                                            SHA-512:AD388451EA8060B583DB49A187E670EE5693C2CA629612DCD14F7B12F8AEE816D1D718AFAC40963DF15ECB7A116C9F592F9F23C6CC4E49FA73C414D524753330
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/bg/ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE.js
                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(t){return t}var Q=function(t,n,p,B,k,u,V,W,m,O,A,Y){for(O=(Y=69,28);;)try{if(Y==90)break;else if(Y==n)Y=m&&m.createPolicy?B:t;else if(Y==B)O=p,W=m.createPolicy(u,{createHTML:I,createScript:I,createScriptURL:I}),Y=5;else if(Y==69)m=H.trustedTypes,W=V,Y=n;else{if(Y==5)return O=28,W;if(Y==75)O=28,Y=30;else if(Y==30)Y=H.console?67:5;else{if(Y==t)return W;Y==67&&(H.console[k](A.message),Y=5)}}}catch(a){if(O==28)throw a;O==p&&(A=a,Y=75)}},H=this||self,I=function(t){return K.call(this,t)};(0,eval)(function(t,n){return(n=Q(65,3,97,73,"error","bg",null))&&t.eval(n.createScript("1"))===1?function(p){return n.createScript(p)}:function(p){return""+p}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):901
                                                                                                                                                                                                            Entropy (8bit):5.3641490773161244
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:9C85BBD524A4DF05D2AB2C94B38DEECD
                                                                                                                                                                                                            SHA1:9BA2EF5E85D566D1C43A99DA8DCA548239A5C42C
                                                                                                                                                                                                            SHA-256:A94F0F5C4D652ECB523434A745A17226DE7CFF2937DB076ABBCD0958F058F770
                                                                                                                                                                                                            SHA-512:31B24BF9865781536515F6CF25286D42304EB6C288DA7288C5BCB943F86E4E3EDD74160E45696BE49E712177DC00D890B3A35F6A6AD9154CF2582D1F3C333DE9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=759343750504145&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=1&didk=1697938527&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304415104&lmt=1730304415&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&td=1&egid=52389&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYhKi48a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YhKi48a0ySABSAghkEhQKBW9wZW54GISouPGtMkgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D646509422975239%26eid%3D646509422975239%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-646509422975239%26eb_br%3Dea7c242a89c8cb1608366a3d063fa70d%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D70%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363&adks=3863269515&frm=20&eoidce=1
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=95a403c0ae7e6a04:T=1730304417:RT=1730304417:S=ALNI_MZIdLTRuL2EN38U03U8jYr7uKl2tA",1764000417,"/","mediafire.com",1],["UID=00000f632fc95529:T=1730304417:RT=1730304417:S=ALNI_Maa-o8Df_6aabH3u36ZHM4bE0gIcQ",1764000417,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CN7ToKG-tokDFRcFVQgdTTQtqQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNkM5f-QWQRHb3wIra1DFs7SsAfYrbgpXvincEO_4WJngBrmRXori3UEXC3XOB6Kz3kpJnQa0cvVwdTS_YrAcT9L3f4TsrhaYZPbG7zkoppMyeVE9txk1uK2OGkN8CNdWcRgSlo",null,null,1,null,null,null,[["ID=bdf1be760daf76ad:T=1730304417:RT=1730304417:S=AA-AfjZwKVtZNAHcsom4eU_2XnW6",1745856417,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1555
                                                                                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.81717991651787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F7303E9C3B8A13E0157E5F649782C4A0
                                                                                                                                                                                                            SHA1:10B54336F19755E1E5856FBB2A7BFABD250C7736
                                                                                                                                                                                                            SHA-256:DDB99CE9B47389B9542D58ED7FA64565EE0E4639CE899170A38F1C2E9A8A208D
                                                                                                                                                                                                            SHA-512:F8CF12DCBF1C29E82D94DD733E3643A1A9C009ABF3F0E6751103353B6FA91B2359EA7290AAF167B76E0419E541B41464043BF1B8A865EBB35964F4015C89B650
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CN_UyqO-tokDFW3yEQgdBXg8Jw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):37035
                                                                                                                                                                                                            Entropy (8bit):4.939323707654456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:78BA220259933F24DC696A3B1E085444
                                                                                                                                                                                                            SHA1:39C72D416A8564F5C2D9CFEE8C9DDD17CEA17807
                                                                                                                                                                                                            SHA-256:7BA1BC2084DEF769E77A7DBF97CD91D68FE6C6D55B5D183A7D36630DA8DA2B02
                                                                                                                                                                                                            SHA-512:B7622AF8523D9A31BA20AA960745E2A6DF4D1583B940A94C8380CF1D802ABFBFB1F183927DD457280F8F9477AFCF670BA17B80EB8F03884A867638F251AC2525
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.mediafire.com/images/icons/svg_light/icons_sprite.svg
                                                                                                                                                                                                            Preview:<svg.xmlns="http://www.w3.org/2000/svg".xmlns:xlink="http://www.w3.org/1999/xlink".width="1656".height="24">.. Define SVGs -->. <defs>. search -->. <symbol id="search" viewBox="0 0 24 24" preserveAspectRatio="xMinYMin meet">. <path d="M0 0h24v24H0z" fill="none"/>. <path d="M18.65,17.03l-3.67-3.68A5.942,5.942,0,0,0,16,10a6,6,0,1,0-6,6,5.9,5.9,0,0,0,2.72-.65l3.81,3.8a.942.942,0,0,0,1.32,0l.8-.8A.942.942,0,0,0,18.65,17.03Zm-6.99-2.74A4.537,4.537,0,0,1,10,14.6,4.6,4.6,0,1,1,14.6,10a4.5,4.5,0,0,1-.64,2.33A4.6,4.6,0,0,1,11.66,14.29Z"/>. </symbol>.. sort -->. <symbol id="sort" viewBox="0 0 24 24" preserveAspectRatio="xMinYMin meet">. <path d="M0 0h24v24H0z" fill="none"/>. <rect x="11" y="6" width="10" height="2"/>. <rect x="11" y="10" width="7" height="2"/>. <rect x="11" y="14" width="4" height="2"/>. <polygon points="8 6 5 6 5 15 3.05 15 6.5 18.45 9.95 15 8 15
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9129
                                                                                                                                                                                                            Entropy (8bit):4.283826723911498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BA19941A8A2DCE0530031BE36EDB7975
                                                                                                                                                                                                            SHA1:490AC9ED9C43ED4288C826889FB71316255B1718
                                                                                                                                                                                                            SHA-256:4E240006546ABDBDDD2424C1B97AFE792E9347694C9FC0672AB8BE6A8C83FE18
                                                                                                                                                                                                            SHA-512:FF9C697C3DA24FFBDDF3943073909F7FCA534F026DF702CD0B2C39309708169FDC4429EAD4C60C45CA34AD7F43CDF171E46F60063EEAA839E199D7A7AA2A419F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://bshr.ezodn.com/?bf=30000&dc=21732118914%7C1254144
                                                                                                                                                                                                            Preview:{"0":"zero","1000000":"off","24000":["341a778c958858c41a0ce2fe135a192f","848e945a6d42b7cae5b508d9d9c916fd"],"4600":["f199f1deeaa9ffcf9ca5a92dc0015d01","d297138284357206d38c781a2291b99a"],"4200":["527e5910769dbf94f03bfda216f1c6ab","e9b52ed700c176b9b3f036aa176f3f3e"],"1100":["8a72b14553d8dfd39917a04b6b74550d","39abb99448d54704c4afa42efe76e15d"],"500":["6d82aebae6bcefcae8983b0dcc92cec9","5f2b94bb26a5aa9b1a00e66d30cfd5ec"],"140":["13817432a186231a2c8afb2cc1bac45d","af063c244089b52ec5a0423a258f1f8e"],"4":["063a7705d5a9d51bc46e0a87fba28a89","9c3e4ee8eae7f1433cb2fe69b1326605"],"23000":["180d5c7a8ea8420fc05098edd6111e79","552e8e97b01f90c98fb547b2a5981bd0"],"3000":["afa7b50cfd753efd11b70750b4f8ae73","92831edb305b955e915a7cc2288d5df6"],"1200":["4e79eeb5c47815f3d62b430ba7a86908","736e09a0771285737509ab8954c475a7"],"550":["fdeb1c0131f36a890082d4fe8e1da0d1","26dfa00588543c52511429ade391f561"],"120":["9b8b7ac6c7f250874e7a1340470af55d","58ef7bddb438af5e257c4377f32c243a"],"30":["d753ba285129d8fd7ef33d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59366)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):649286
                                                                                                                                                                                                            Entropy (8bit):5.427304374736193
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:847B3C3D8DF68A85CB571D21F3AD7D55
                                                                                                                                                                                                            SHA1:963D270F89A5E2F2410DC51880859ACC0DFBEC30
                                                                                                                                                                                                            SHA-256:EEEA57551B14B19F15F12EB019B03F59B950AB1A670D9C6E998E4D68F6AA6DD9
                                                                                                                                                                                                            SHA-512:63D77B458DF64C550628EB4ACDA4E27476E575D1AE154F30D840647419F5CB5584A95C71DD0B282AD982BC0DBD18CCD2FD23C3A41A7169D9231BD5467092DB0A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/hb/dall.js?cb=195-12-106
                                                                                                                                                                                                            Preview:/* prebid.js v9.15.0.Updated: 2024-10-11.*/.if(window.epbjs&&window.epbjs.libLoaded)try{window.epbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'epbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={433:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},8128:r=>{./*.* @license MIT.* Fun Hooks v0.9.10.* (c) @snapwich.*/.u.SYNC=1,u.ASYNC=2,u.QUEUE=4;var t="fun-hooks";var e=Object.freeze({useProxy:!0,ready:0}),n=new WeakMap,o="2,1,0"===[1].reduce((function(r,t,e){return[r,t,e]}),2).toString()?Array.prototype.reduce:function(r,t){var e,n=Object(this),o=n.length>>>0,i=0;if(t)e=t;else{for(;i<o&&!(i in n);)i++;e=n[i++]}for(;i<o;)i in n&&(e=r(e,n[i],i,n)),i++;return e};function i(r,t){return Array.prototype.slice.call(r,t)}var f=Object.assign||function(r){return o.call(i(arguments,1),(function(r,t){return t&&Object.keys(t).forEach((func
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2958)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):21786
                                                                                                                                                                                                            Entropy (8bit):5.2101443288352485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:0FC342F292D686B0EF3437980B3BE70B
                                                                                                                                                                                                            SHA1:7704F031F065279CD8899F9CC72E8C4101AAB36E
                                                                                                                                                                                                            SHA-256:43BFD4EFDC0E50C7DDF838D314861E51615398C1240FE5059D6F742B07763190
                                                                                                                                                                                                            SHA-512:C1854E70497D7986E9440BD1D6215258D97A2A6962FBF1589CA169716D424200BE3AEF94F663F2948E0E1DF1B1663C376650CBA7033A5828066A816CA446DA58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/parsonsmaize/chanute.js?a=a&cb=10&dcb=195-12&shcb=34
                                                                                                                                                                                                            Preview:try { function ez_attachEvent(element,evt,func){if(element.addEventListener){element.addEventListener(evt,func,false);}else{element.attachEvent("on"+evt,func);}}.function ez_attachEventWithCapture(element,evt,func,useCapture){if(element.addEventListener){element.addEventListener(evt,func,useCapture);}else{element.attachEvent("on"+evt,func);}}.function ez_detachEvent(element,evt,func){if(element.removeEventListener){element.removeEventListener(evt,func);}else{element.detachEvent("on"+evt,func);}}.function ez_getQueryString(field,url){var href=url?url:window.location.href;var reg=new RegExp('[?&]'+field+'=([^&#]*)','i');var string=reg.exec(href);return string?string[1]:null;}.(function(root,factory){if(typeof define==='function'&&define.amd){define('ezRiveted',[],factory);}else if(typeof module==='object'&&module.exports){module.exports=factory();}else{root.riveted=factory();}}(this,function(){var riveted=(function(){var started=false,stopped=false,turnedOff=false,clockTime=0,startTime=n
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.8335380908068015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8B60CD2044B0A8208023A1AD94A9776A
                                                                                                                                                                                                            SHA1:E2F9E8BF73E0C27E2B5CF740DAB7FCE0B2A62DF2
                                                                                                                                                                                                            SHA-256:A0513121601453A8FEB21E3CBA19A455E00055292E22A51CD025A0E39629FA6D
                                                                                                                                                                                                            SHA-512:5B8E1959AAEAAC1D64759791AEE70004492AE5909E93FFA66EDF790FB6696559A5CFE13E3D292A3967786632AEB13877F46555F4640505D863DBA79921A2A112
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CInqqKW-tokDFdCIgwcdNKgrCA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 36 x 828, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8145
                                                                                                                                                                                                            Entropy (8bit):7.973616773271329
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:D3DF203853C4482E8753A856E13B0B07
                                                                                                                                                                                                            SHA1:BCEE90CE0EF36A1AECDFC64596FEE107B5A07A3A
                                                                                                                                                                                                            SHA-256:DC54B817820F14CE6395BA2A037F37D4BB0AF75D5B017336140793FBE2F7F738
                                                                                                                                                                                                            SHA-512:3DF986605095976E3E92991C447CA7051C4E5905CE9A6C9F56E703F41DF4426A1145B2AA7A4BD50AA1DDE521197BBD7DA665F51521462DE83B9168E6F039A36E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.PNG........IHDR...$...<.............PLTE...,T....%,5.6(........".Z.sv.rst<B:..............!!......011.......+.....U......Y[\ ....&..c...."..b.....|..~}|...|...!"m..........].9'. ...)'....C.....Q..-.i..lv6....MIIGd?/c..m...1b....+2+..Z.8&sqpRON.@#....w.t..?..#..l~..j1.}VueH....5W......A$a\U....R.n.........~3.Q.o."Z._..i..._^]........\. ....E...X.L....<^Xy..L.......<..../l./..<...3.6.}}~......E...Z..h........V..O"............LMM..........8.*'k}.......<....@.......47z..........I....u...........R...W.6.....=\.....*..ghi....}.}}}..^.....]...(s.."............G......y.....[~.Lo..K...@..........:...v..j.O...\..q....b..1.....x4.h..{........%o<Nc;k..k........A..3HT}.Ir..~D...L..4..(....[}.$.....WR....v..H..1.C...&......q...W.....z.............z.ef...|.57.KKt.r..ro.^.hk`..5....tRNS......5.....c........*.......<.!....M............W........g.......zcJI..a..6!...........u..=......<..........lg..............IDATx...=o.@..q[.9...5lP.a%,YP7/..=C.@DT......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                                            Entropy (8bit):3.9590676997508547
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1D4156A8BC0243E4C1E8363710764E8D
                                                                                                                                                                                                            SHA1:3B7DAB0958DF1213A5043F9E9A263006C0925A8A
                                                                                                                                                                                                            SHA-256:DA45962A1FB4A049C9367EBE9B1B628F071D7A4C9997EE807C01D23F4866E19C
                                                                                                                                                                                                            SHA-512:99E43976E2ADD0F4F6F5B3C59E6AA1B9E65622DE2D7DC7BDA927601DE93535424E720DD4955D4CE69F8C88CFA7E3196D77B391A53BE60C84B6B3C1B70B42C6A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://api.rlcdn.com/api/identity/envelope?pid=14067
                                                                                                                                                                                                            Preview:must be exactly one 'ct' and 'cv' parameter.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.837251889374315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:ACD566BC83BDFCE49A025016300F5CA1
                                                                                                                                                                                                            SHA1:E0BD8272AD94F1CCCC3A75FDD0AB4D2778AA49AB
                                                                                                                                                                                                            SHA-256:4A5429160CDD6A088BBDBD7FB71D21F05B684E2CC2AACE5366EDA6CDABFAFF24
                                                                                                                                                                                                            SHA-512:6E7A37271290A5A74B3D5308B2063B8E648FAD8D82DBF20F05C7E8A1A2ED9FD829A77E787CB4E8AF70D5E61E6A07C6EA8157D41DCEA94E82401DDE77FE433428
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNiOv7m-tokDFZImVQgdl5EaUQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2642), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2642
                                                                                                                                                                                                            Entropy (8bit):5.189863761974754
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5400D57D3C99621A705F935A7F03BE29
                                                                                                                                                                                                            SHA1:B1BEBF7179D6FBCF789EAE5BBE363E0E25245669
                                                                                                                                                                                                            SHA-256:1D7A77F24FC31ABF310CCB240B2E0A49F2582823F990EEF11A3ABC37F286EA12
                                                                                                                                                                                                            SHA-512:518FF77FF1E97290737DA1B3182BE21836EACD863C797138C8E1400801242D20040FD2DC92C50CB067ACA0EA25A0BF1EBCA557007977988743BC3859D05AE372
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:!function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}__ez.pel=function(){var i=[];function t(t,o,d,n,_,r,p,a){if(__ez.dot.isDefined(t)&&0!=__ez.dot.isAnyDefined(t.getSlotElementId,t.ElementId)){void 0===a&&(a=!1),parseInt(__ez.dot.getTargeting(t,"ap"));var f=__ez.dot.getSlotIID(t),s=__ez.dot.getAdUnit(t,a),u=parseInt(__ez.dot.getTargeting(t,"compid")),l=0,c=0,z=function(i){if("undefined"==typeof _ezim_d)return!1;var t=__ez.dot.getAdUnitPath(i).split("/").pop();if("object"===("undefined"==typeof _ezim_d?"undefined":e(_ezim_d))&&_ezim_d.hasOwnProperty(t))return _ezim_d[t];for(var o in _ezim_d)if(o.split("/").pop()===t)return _ezim_d[o];return!1}(t);"object"==e(z)&&(void 0!==z.creative_id&&(c=z.creative_id),void 0!==z.line_item_id&&(l=z.line_item_id)),__ez.dot.isDefined(f,s)&&__ez.dot.isValid(o)&&("0"==
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):109
                                                                                                                                                                                                            Entropy (8bit):4.714580485992766
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B0B04E6C99C82051D5FB20AD38C3A2EB
                                                                                                                                                                                                            SHA1:369DF8EED7C162B490B1FAB4D5E424063B8C3FCA
                                                                                                                                                                                                            SHA-256:3F2755DF47E0EF740933EAE43887EF3DE0346C5F3FE6109D9494CE839499C532
                                                                                                                                                                                                            SHA-512:5598CE241EC80B941B851EBE4EFAD3E4F7B78DE3BCE8207D087F21710C10673C2FFFFF0E8C1FFAE7AC731437E5923AC05E4776C512962C23C36A6E6EA5821AD2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://match.adsrvr.org/track/rid?ttd_pid=muno13d&fmt=json
                                                                                                                                                                                                            Preview:{"TDID":"2ac3036d-aad5-4f94-8642-1d4002308990","TDID_LOOKUP":"FALSE","TDID_CREATED_AT":"2024-10-30T16:06:55"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):234
                                                                                                                                                                                                            Entropy (8bit):5.183564838104692
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:26BB2E534D92FB7ED295B5E055CE0BE6
                                                                                                                                                                                                            SHA1:D270E9264F81915AB05681FE69C14AE74C599241
                                                                                                                                                                                                            SHA-256:F52A0C7D9FA7AE8E45916C491AE7193F9A1E289F128F05264122C53D8DA970DB
                                                                                                                                                                                                            SHA-512:0FA3737470C75A83C6715D5201017544C423DBBD8A2CDDD1B3B1E4FAC42143129507751448C347A35134AFB3FF7CB43BB530F8026ABC281BD344CBD8ACE860E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.mediafire.com/images/backgrounds/download/additional_content/flag.svg
                                                                                                                                                                                                            Preview:<svg width="100" height="89" viewBox="0 0 100 89" xmlns="http://www.w3.org/2000/svg"><title>Artboard 2</title><path d="M45.292 44.5L0 89h100V0H0l45.292 44.5zM90 80H22l35.987-35.2L22 9h68v71z" fill="#394EFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1195
                                                                                                                                                                                                            Entropy (8bit):5.136352788493526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                                                                            SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                                                                            SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                                                                            SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1842
                                                                                                                                                                                                            Entropy (8bit):7.844880044441599
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                            SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                            SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                            SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C++ source, ASCII text, with very long lines (437)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6955
                                                                                                                                                                                                            Entropy (8bit):5.170249859409528
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B46766FCAFE62DA51C1D0D3034882A73
                                                                                                                                                                                                            SHA1:1A09F359ADBE89E93AEFE26ACFA2013050CEF0AE
                                                                                                                                                                                                            SHA-256:50FBBE164918E6FB86E26B49D99C193D1C36EC6BBF9A51B9967CA74F2282CCDE
                                                                                                                                                                                                            SHA-512:D6BC4D8E7115B99059C19E37766640C05BB4E7755D6ABD4441E594EED6A334ED7F3DE49F38998F033F564D207D8B67B5A91D700C7FE00AA8D58C7F29014CE437
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/tuscon.js?gcb=12&cb=14
                                                                                                                                                                                                            Preview:try { class InMemoryCacheStore{bidStore={};getItem(key){return this.bidStore[key];}.setItem(key,value){this.bidStore[key]=value;}}.class HbCachedBid{constructor(bidEvent){this.bidEvent=this.slimDownBidEvent(bidEvent);}.slimDownBidEvent(bidEvent){if(typeof bidEvent!=='undefined'&&bidEvent&&typeof bidEvent.ad!=='undefined'){delete bidEvent.ad;}.return bidEvent;}.hasTimedOut(){return this.bidEvent.ttl>0&&(Date.now()-this.bidEvent.responseTimestamp>1000*this.bidEvent.ttl)}.getComparisonMetric(){if(this.hasTimedOut()){return 0;}.let metric=this.bidEvent.cpm;if(typeof metric!=='undefined'){return metric;}.return 0;}.isBetterBidThan(cachedBid){if(cachedBid!==null&&typeof cachedBid==='object'&&typeof cachedBid.getComparisonMetric==='function'){return this.getComparisonMetric()>cachedBid.getComparisonMetric();}.return(this.getComparisonMetric()>0);}}.class PrebidBidCache{defaultCachedBidTTL=60*10;sessionStorageKey="epbjs_cache";debugMode=false;testFeatures=[];constructor(bidStore=window.session
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8051381707622385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:62447E3A3BE151CBE05398B3B2A49B6A
                                                                                                                                                                                                            SHA1:A41D31F29F33BFA7393A50F9C39F2FCEA7804724
                                                                                                                                                                                                            SHA-256:4DC5E8848A06FC4C7360D6C930F8A0C1AA3640A6B3D341563BE3A52CA2512E17
                                                                                                                                                                                                            SHA-512:801A89AEB7F82D414C007868398DD27BEA91A0AECAD71A9DC861EB46A649A3E218690189FC587B77A55170F6E065E9BB23FB4D5B9EDB24047B4C04DEAB1CB518
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO_kq6W-tokDFTaHgwcdGlk6lA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):824
                                                                                                                                                                                                            Entropy (8bit):5.091567716535464
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4ED3B89388D5EB4FF863DC8F5708BF54
                                                                                                                                                                                                            SHA1:AB125CA06259B079C9C7EB3155315AAEA2895365
                                                                                                                                                                                                            SHA-256:A4FAFCD389D58BBD82E49D9A68E81E9DC8384330FF14EC3283A4D0D11812047B
                                                                                                                                                                                                            SHA-512:F25315CA811449C271A7EB03D600306A9530FEDCFBC226C9260C4B905A237161FF749E19A81CEEF39FB5E71EA8BADC23647FE058C0CE8D0F8C0FDFA809FA9CCB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { __ez.ck.get=function(n,e){null!==e&&(n=n+"_"+e);for(var t=n+"=",o=decodeURIComponent(document.cookie).split(";"),c=0;c<o.length;c++){for(var i=o[c];" "===i.charAt(0);)i=i.substring(1);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return""},__ez.ck.setByCat=function(n,e,t,o){var c=function(){(o||window.ezTcfConsent[t])&&(document.cookie=n+"="+e)};o||window.ezTcfConsent&&window.ezTcfConsent.loaded?c():"function"==typeof getEzConsentData?getEzConsentData().then((function(n){n&&n.loaded||(console.error("cannot get ez consent data"),o=!0),c()})):(o=!0,c())};} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/boise.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (654)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4060
                                                                                                                                                                                                            Entropy (8bit):5.207854237486343
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:083C41627EDC93C898A31A437E4B9CB5
                                                                                                                                                                                                            SHA1:027DD2D8FD490FD2E4826C6DED6D56F0464B9EAA
                                                                                                                                                                                                            SHA-256:A0626465371F068096DBA790AC138B06635B9D4A85A754D0CD98A54225E6E48D
                                                                                                                                                                                                            SHA-512:12B10EAC8554E6D111D840BFAA0DD28E6DE85E2656C48D6EA79DAF019FBCFD62B6956325103D3AC460842DA63413018488AC380DE70FB59DC09CE56455EAC011
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { __ez.fads.identity=(__ez.fads.identity&&__ez.fads.identity.loaded===true)?__ez.fads.identity:{loaded:true,log:__ez.fads.log,version:__ez.fads.version,fbLoaded:false,contentCategories:null,referingDomain:null,lastPageStats:null,init:function(){},reset:function(){},RecordPageData:function(){this.log("identity:: RecordPageData");pageDiff=this.getPageDataDiff();var pv={currency:"USD",value:pageDiff.total,avgValue:pageDiff.avgcpm,avgcpmPercentage:pageDiff.avgcpmPercentage*100,store:1,};pv=this.addPageParams(pv);this.log("identity::",pv);this.loadFBScript();if(typeof fbq==='undefined'){this.log("identity:: FB script not loaded");return;}.fbq('trackSingle','973535300821278','Purchase',pv);},getTimeOnPage:function(){return parseInt((new Date().getTime()-__ez.fads.loadTime)/1000);},loadReferringDomain:function(domainId){if(domainId){cookieName="ezoref_"+domainId;this.referingDomain=this.getCookieValue(cookieName);}},getCookieValue:function(cookieName){let name=cookieName+"=";let decodedCo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.8433149353128115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F3E1D9D829EB79EAD0D426A2A15BA599
                                                                                                                                                                                                            SHA1:E720F4D51CFF954F01073A794217534CA5FC5711
                                                                                                                                                                                                            SHA-256:B7F50B231FEC398BAC86F82C34ADDF910A1B831562CFF78B531FF844EC7BF746
                                                                                                                                                                                                            SHA-512:A88AE5C382B44C49802122C23ABA3A28296F3B9A43577CB42FB906959B1BBBA9465380A9DFC122BA8AF53FF9B47CABE0B2DAC902C8F7B8D97AF7A7CCE79B1BC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=3592986755812767&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=16&didk=46179496&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304420308&lmt=1730304420&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D4807116740918339%26eid%3D4807116740918339%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4807116740918339%26eb_br%3Dea7c242a89c8cb1608366a3d063fa70d%2C527e52c10635ac8136a4c84094ee49a8%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D70%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D160%26reqt%3D1730304420302&adks=1261706503&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLfq36O-tokDFYma_QcdSAAv1w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8029905405054145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:FECFAF42B3ABBFF2B6A145A77EF48020
                                                                                                                                                                                                            SHA1:34B5D730294AD84823E061D66F5F6D9F9FB36E41
                                                                                                                                                                                                            SHA-256:18FC8AAD478E6C90533DDE51164B566422F977A52DE7ADB773AB45E425C64414
                                                                                                                                                                                                            SHA-512:580F29A930135352E0D53DA274CFF826CEECD732862CD1B32D0ECFB52A05E9FB264F3FAC697211530444A5705A78AF55955D589250BB01F0DF048ABAA185EAC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COnBl7q-tokDFdqOgwcdjzkZhg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.8447789596062423
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6923DDBD52354BE5397CDD0C5247A38D
                                                                                                                                                                                                            SHA1:0C71FBB993C5CC747955875981C21F4DADEDCE37
                                                                                                                                                                                                            SHA-256:A0ADF4448EEC22DCE9D2A5ACBEBA52E11E6BCF72898FE14A7501D624B01F67B4
                                                                                                                                                                                                            SHA-512:FD099D71D8C0F9C78530EC0AB39E8E527AB81131A559DCA59A942DF45813AC9FE509501BB4F22A288E761F60DADE21C6708DA7F594B155CD98A458F45FB20B02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJrwhKO-tokDFXnjEQgdqOwjJw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2162
                                                                                                                                                                                                            Entropy (8bit):4.655663585165413
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                            SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                            SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                            SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://onetag-sys.com/usync/?cb=1730304414766
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):48837
                                                                                                                                                                                                            Entropy (8bit):6.001274579313475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:645DC324B6076E129BBFC1FE3738A6E1
                                                                                                                                                                                                            SHA1:EB1F01A75600547BB70D345FB3D4448C7939DD17
                                                                                                                                                                                                            SHA-256:CC17B5ADC926DBB800E3A471F9DDBB88F137BB16D13D672B5E30A7295C4CE950
                                                                                                                                                                                                            SHA-512:3CE303E393569EAB3A974F529AF2DB64EA23C181A20E852664B02B54D924ECBC83D32FD191EBC36609C5348791DC05FE8E327877D2D7781C66FA18B1C7F8542D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=3711516414632064&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=19&didk=46178465&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304421762&lmt=1730304421&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3D588553dcabeb5286f2bd86e6617a0d98%2Ca928cf2c3ad36f5e9ed2d90f655c1dc9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D44%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D100%26reqt%3D1730304421758&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",1,null,null,1,90,728,0,0,null,null,null,1,null,[138333754931],[5561533871],[4956456435],[2786591945],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslYwP0WmO2mNdWQTcxamSoUz95QU0N_UmzeBfxQZF1hyf25mqYR34H2GClyhctKT3kQajvadGDqjoLS3Szmsg","CLuYtqS-tokDFSqJgwcdySUiVw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241024" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* C
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8457657405354735
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:23F76E502B0E381C13DA94188FB237F8
                                                                                                                                                                                                            SHA1:8EBE937292AF219FDB7B50DB3E0A53E978EE22A2
                                                                                                                                                                                                            SHA-256:E52A40654C465C4D43A6FB7D4C5476139A3C950E51A1E719E9A753BB40421524
                                                                                                                                                                                                            SHA-512:CD408B1722879C351097867D1470957CB303BB01408C09A23B634EFD324EC787AB47AEAAD2AF403A83F5ED32F41EA1BE2ACF3231C8DA1B1516B069EAE7CE3572
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=553068712064637&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=15&didk=46178465&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304420036&lmt=1730304420&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3D2b579bd406d80336360cc9360dca858a%2Ca495ce7dbb4cefcd3e0a722048894f41%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D100%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D180%26reqt%3D1730304420030&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJLKy6O-tokDFXTsEQgduRMtng",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10664)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11417
                                                                                                                                                                                                            Entropy (8bit):5.186320117954204
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:297850E4696B769E722C0B63D4956933
                                                                                                                                                                                                            SHA1:13CD50332E8D5AF243589EFB6AE5D3EBDF969A98
                                                                                                                                                                                                            SHA-256:9B763D5B912167FE106B398398DCD84DEC3C0734C7CF869E66127E1BBC353E26
                                                                                                                                                                                                            SHA-512:4992C9D19D1F0D77E58145777BBDED87C44E87A752F650A5FB1CBCFB19C7A740A1ED90F7EDB759692A37A207DB750DD04C3F764D900EB58CD9F75651020E220C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { !function(e,t){t((e="undefined"!=typeof globalThis?globalThis:e||self).webVitals={})}(this,(function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:c(r)+(r.classList&&r.classList.value&&r.classList.value.trim()&&r.classList.value.trim().length?"."+r.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=functio
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):923
                                                                                                                                                                                                            Entropy (8bit):5.315174482425958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:42512F49A5A1574BAA8AF6D96F83D6BD
                                                                                                                                                                                                            SHA1:976E00FA32E5CADAA01AAC4D273BB0590C294503
                                                                                                                                                                                                            SHA-256:D41CD6EB455AC638887ABDD6763BDCD34F54BE0D251A06BA04F19CE3F8C6E133
                                                                                                                                                                                                            SHA-512:BE72A871F3724C928A3B0CDC7576747E4DC8F56B408543BD36EE10C86AE72DB3F1FA253E43C3E0A6497790184D26EE5545FE1E9D7F90E08146384EA2563FB528
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ads.yieldmo.com/pbcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                            Preview:<html>.<body>.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmVMVURERHFxVERhMFNlQzVjWWg=&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VeLUDDDqqTDa0SeC5cYh&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?extinit=0&userid=$UID&pn_id=an&us_privacy=" style="display: none;" border="0" height="1" width="1">.</body>.</html>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):829
                                                                                                                                                                                                            Entropy (8bit):5.411308561297405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:554331369F244376A7AD3C91583A9C40
                                                                                                                                                                                                            SHA1:87220C15CC29732272037FD0122D279D00F9D4A6
                                                                                                                                                                                                            SHA-256:9460DADA9072E0D83FED8AA174CE8B0F7159E616B4637C4EE2C90A68FA518438
                                                                                                                                                                                                            SHA-512:8D9018007A19433629F9970D8BCC43F68038E4B3DD644D56DDD6B0EF1E87F205B3E6B83EFC76A1E32F0E3DD0A2E008A913A2D451B92D5DC3A026E373A3E4D67A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="PpVTWKSPaZxo4KDDaVZj5g">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1730304465424');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6225
                                                                                                                                                                                                            Entropy (8bit):5.976934819783072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                            SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                            SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                            SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.7731126947892557
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AA2031D5C6D22732C3E30771D2B51659
                                                                                                                                                                                                            SHA1:372C83BF848EF7DE0FE4FAD7DA0E54DB93A4CCEE
                                                                                                                                                                                                            SHA-256:3C6ECA9D9DFF96AD976F1B2817D60EB037285664672522627406CFFDE0A64283
                                                                                                                                                                                                            SHA-512:B715F6AD317F0AB0CF4778935CA394B6F10EF8FBBBE549098B4A2469AB1CA06AD813DFAD2C7D639DD183CE71B1FAE75B8CB7C0FD69F3134C0071515E57324E90
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=860333250867236&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=18&didk=1697938527&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304421366&lmt=1730304421&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D646509422975239%26eid%3D646509422975239%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D5%26at%3Dbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-646509422975239%26eb_br%3Dzero%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D0%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D2%26reqt%3D1730304421362%26adxf%3D1%26ss38%3D1%26ss9%3D1&adks=3863269515&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CL2vn6S-tokDFRuxgwcdCyAX1w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.830297717595553
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3D63A12D92FFFE07E018B72E00381B13
                                                                                                                                                                                                            SHA1:629F661E1D59D71CB6456BAAFA2C3169A33953E9
                                                                                                                                                                                                            SHA-256:3617C86CEA21D910975DD7585EFBE81EE52548F89652DF76EF36737A46B68322
                                                                                                                                                                                                            SHA-512:00A9B3A9DC53FFB625D53D3E07B7023B6633EFDE32BF2BFDA329A0394108AD1C2A888DEEA850EE36C012D188534E2F28ADABA91CB5B93F8D88E055F1382836F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=1133738620751837&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=23&didk=46178465&sfv=1-0-40&rcs=5&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304455737&lmt=1730304455&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxjQsrjxrTJIABLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D6%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3D588553dcabeb5286f2bd86e6617a0d98%2Ca928cf2c3ad36f5e9ed2d90f655c1dc9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D44%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D100%26reqt%3D1730304455731%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKGR4LS-tokDFc-hgwcd93o0qA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):495330
                                                                                                                                                                                                            Entropy (8bit):5.5055520860790645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:AD3D7F862221DFD225A6A526DEAE13D5
                                                                                                                                                                                                            SHA1:20EAD20DB7C41E9C9374498285596E80A270B9C5
                                                                                                                                                                                                            SHA-256:F439A96D12E7AD68E616B1AFB3FA7D8CECE1F6569621513C3C8094C788B8140B
                                                                                                                                                                                                            SHA-512:E374959474C8319199ECAB92B3E1FD5A85D775EBECD8717B8BCEC827ECA031E84260F5AE56D5AC06479744E021F5A3A6487FB9067FEF86DD78D74E41445DD6BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410240101/pubads_impl.js
                                                                                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ka,xa,za,Da,Ja,
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26592)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):283041
                                                                                                                                                                                                            Entropy (8bit):5.544033869659364
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:93C72260A761AC847A289BA48E56FCBB
                                                                                                                                                                                                            SHA1:8153E5775D030CFC9025B7DE2813D412FFFD25FE
                                                                                                                                                                                                            SHA-256:07188F7AEF7367627366629462831BC077BA53785DE8EF2DC965180AEC4B6116
                                                                                                                                                                                                            SHA-512:8B481F9A8C7946921FC4BC87B0BA80467AEF4F3376320FB347B4A22848F0301957BAE53974BCBB5A564D4558FEE0CB9CD17ADA3B900769193B55856929D8B812
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-53LP4T
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"174",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__vis","vtp_elementId":"mfAppFrame","vtp_outputMethod":"BOOLEAN","vtp_selectorType":"ID","vtp_onScreenRatio":"100"},{"function":"__j","convert_null_to":"false","convert_undefined_to":"false","vtp_name":"MF_UNICORN"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"uni-opt-out"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userType"},{"function":"__v","vtp_dataLayerVers
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8300190253101554
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1EEE651692B42717F99E5D3C416BE0B5
                                                                                                                                                                                                            SHA1:EBAACE70208BEBD85A586C9FAA9858EABDAAECB8
                                                                                                                                                                                                            SHA-256:C7B6BBCDAD3E2CCF0CCD12C8FE355B742108B1D9DC2C78D58987C17E216425FD
                                                                                                                                                                                                            SHA-512:C336E19A3A1D4B4708D834EFDA9BFEA292D47E9DBD966DCB38490ABA74C8A13F4EBB26D91DCBDC670CD194AC084FC47A67A588A59CDCAA3732EEEBD2E9A607FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIG1zaO-tokDFXIuVQgdLQE5dg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8178548592423884
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:8321BA3A1FE15C4CE2FE5B0486B2A8D6
                                                                                                                                                                                                            SHA1:CDCC453DDEA61819D2635605563E5B1198073B47
                                                                                                                                                                                                            SHA-256:400B659C8375F1014F04402A3A0115FA8377407D961962872A5092B3F2E2C1A2
                                                                                                                                                                                                            SHA-512:76EF15DE07EA67F2C953F67094B911CB70B98C3FA0B9A8EC074A3CC5DC95679ECD2492F06E602787F3B38FFA6FD36A820257BBAEB70DEF7074F8EC874CB45F88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=3648203135172382&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=24&didk=46178465&sfv=1-0-40&rcs=6&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304457424&lmt=1730304457&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSWgoNY3J3ZGNudHJsLm5ldBJAMmE4OTZjYzYwNDRmNjc4Zjg5ZjVmNmI0YzAxOTE4NWNhMDJjZTI5ZjAzNjBkMDJhOTY5ZGJiMTFkMTNmMWNkYxjQsrjxrTJIABLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1793573958922234%26eid%3D1793573958922234%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D7%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-1793573958922234%26eb_br%3Deeb512de4b40f938fd78cdef344a7ebd%2C1e913e99b80640fd5b86a539e5b97c94%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D1%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D22%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D44%26reqt%3D1730304457420%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIudubW-tokDFcEbVQgdRqcnzA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2694)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):219933
                                                                                                                                                                                                            Entropy (8bit):5.567402964289814
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:22967D458B788CF128070C3CDAC143B2
                                                                                                                                                                                                            SHA1:8DC984C23C7FC6D3493CAEF81862121AF7EE8CF6
                                                                                                                                                                                                            SHA-256:7F67A00398FD26EF3809716B5C18573780120E1EF67B2A24BBA512DAEBF748F6
                                                                                                                                                                                                            SHA-512:23194C8565E88A59D971F9523CEB0CCAB374E78C90DBE2A357565C8789E60D9173B916B4E65D328D69D2A6B3C8AD225E0FA6F5346C48734A8222A4A12CE4D83C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US.TK4sciTZ_2w.O/am=ACA/d=1/exm=el_conf/ed=1/rs=AN8SPfrHk70CzeikEIaWm5PIf-tgho3M8w/m=el_main
                                                                                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1455), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1455
                                                                                                                                                                                                            Entropy (8bit):5.613198431208373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A3F249B83808EA441E7E307E94AD4388
                                                                                                                                                                                                            SHA1:2C05D6A17E5DBE560229F2867E9A11CAFE05A73A
                                                                                                                                                                                                            SHA-256:A431999ADC8E3493169ED57A008F228847B905FE54F7747C7836A4CA15A20E7C
                                                                                                                                                                                                            SHA-512:38734B1FA7FBFEDED8853D8E3D26DE8593175A1AA7D83406A75137CB85B780B0A250CD81B16E5B93997104C602153A286CD0D578F06B19A50070FBCDC5421BBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=4A6E2FBC-D1F6-4596-B20D-B4F54A78A6FC&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=4A6E2FBC-D1F6-4596-B20D-B4F54A78A6FC&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_co
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65463)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):87402
                                                                                                                                                                                                            Entropy (8bit):5.536515190267803
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:31A2FDA177E7DAC7B8463DE054FE62FC
                                                                                                                                                                                                            SHA1:DD28E3D3CFCB45D44713762D36A2763F0BE79F9B
                                                                                                                                                                                                            SHA-256:FE3D1A9169E3EF7B7287D64FF0730C9B8FD93017052346B928E3335C5628C58A
                                                                                                                                                                                                            SHA-512:15DEECFF0B51EAE71887085306EA28CD155ABED572FCF204B39B9BF3E6B9D03932304FADE94CAEBD5EC29025946C50509E9F963FC039F26BFA677DBEFB7A2A6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/portland.js?gcb=12&cb=248
                                                                                                                                                                                                            Preview:/*! For license information please see EzHeaderBidding.js.LICENSE.txt */.(()=>{var e={542:(e,t,i)=>{"use strict";e.exports=i(964).polyfill()},964:function(e,t,i){e.exports=function(){"use strict";function e(e){return"function"==typeof e}var t=Array.isArray?Array.isArray:function(e){return"[object Array]"===Object.prototype.toString.call(e)},n=0,r=void 0,o=void 0,s=function(e,t){f[n]=e,f[n+1]=t,2===(n+=2)&&(o?o(p):g())};var a="undefined"!=typeof window?window:void 0,d=a||{},u=d.MutationObserver||d.WebKitMutationObserver,c="undefined"==typeof self&&"undefined"!=typeof process&&"[object process]"==={}.toString.call(process),h="undefined"!=typeof Uint8ClampedArray&&"undefined"!=typeof importScripts&&"undefined"!=typeof MessageChannel;function l(){var e=setTimeout;return function(){return e(p,1)}}var f=new Array(1e3);function p(){for(var e=0;e<n;e+=2)(0,f[e])(f[e+1]),f[e]=void 0,f[e+1]=void 0;n=0}var m,b,v,w,g=void 0;function _(e,t){var i=this,n=new this.constructor(A);void 0===n[z]&&T(n);v
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-K68XP6D85D&gacid=1177648809.1730304406&gtm=45je4as0v887485693z86304663za200zb6304663&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1658450843
                                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19948
                                                                                                                                                                                                            Entropy (8bit):5.261902742187293
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                            SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                            SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                            SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                            Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34
                                                                                                                                                                                                            Entropy (8bit):3.5251270918749356
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B205296F7C49C67BAF5B78E8163061A7
                                                                                                                                                                                                            SHA1:828DED5C881601F44CE02CCB9E8B98D214B5E9AA
                                                                                                                                                                                                            SHA-256:281A6CECFF9B473286243BDC58329C1D8141B979E8985EA968D7D975F3A50E05
                                                                                                                                                                                                            SHA-512:ABBB243E84448F153F337C61919C36F68F2503F14F7301A903ED76B5A321C60C09C5E5D1174E77EBE3199A1F7A900A0668555B729F008547DD26A00937FF7B5B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:partner parameter must not be null
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (770)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):969
                                                                                                                                                                                                            Entropy (8bit):5.5678966767061775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:26FC3AE92830A1C448C42140679AE52F
                                                                                                                                                                                                            SHA1:9566CBD94C2FAE8EBF05D4E2CA01B4AF55EAD041
                                                                                                                                                                                                            SHA-256:D238A8AD8C69D43889BAD741AFF3C23A9DEF204F23092F4F2490170D9D25F1E5
                                                                                                                                                                                                            SHA-512:DA12B5CD8018AAC1405CFB9625004ED823382DAB00DC55BF3A21B1CAD80D37D5A2B9828A4DF044B2C1521A467E6DD196E7E82B6F65EEAE53A8AD81EE14BFE640
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/cm?cc=1&id=5c25ba01-8014-471d-b115-9488b0bab07b&ph=bb3dfa1e-28f2-4379-aa01-73e27cdce2ee&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40019%26id%3D%7BOPENX_ID%7D
                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://cs.openwebmp.com/cs?aid=40019&id=b555f2ca-3ec3-09e2-382f-cdcaf10d392d"><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/cd7998ec-3ef2-ade4-7530-c44bdc098748?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=016882d5-b2f4-8457-84e9-50294b6d81e1"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=59befea8-ae5e-3fad-44e7-d2be235e4a01&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NzVkMTJkNjItNjcyOS02MTA5LTUxMDctODgwN2U5YmM4NDYx"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):773
                                                                                                                                                                                                            Entropy (8bit):5.0834708952506995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:87BF04736D2329147B9C5116D4DDC776
                                                                                                                                                                                                            SHA1:172CFFC403024BD7A3222E515C69A610BB4313C8
                                                                                                                                                                                                            SHA-256:C2246E7E1240A9B8A37D3EBA1FD28B32BA03EB23C0865D231E127BAFADA270FB
                                                                                                                                                                                                            SHA-512:99F0757B917A2F77F08402C5DA9155778DA792C7E250148D0FBB26F8FF4BF73EBD38BD18DC919E022666CAA1695D88B70EEF9256454190C9775FC8CD4BF90474
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=09fcccf0e3ac4892:T=1730304419:RT=1730304419:S=ALNI_MYFQ8j_Q4yBkPFe4lHjHlgB23i0hQ",1764000419,"/","mediafire.com",1],["UID=00000f44916dbd73:T=1730304419:RT=1730304419:S=ALNI_MZ6E_n8SRT8CbYxpue2tHJ-QqkGQA",1764000419,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJqfjqK-tokDFfbtEQgdBlwiFw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=60680abbf06eba61:T=1730304419:RT=1730304419:S=AA-AfjZlz2imCrkXdGerLU1q4rEE",1745856419,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2865)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):37695
                                                                                                                                                                                                            Entropy (8bit):5.274068191696537
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:449036D4BA260FF86710196B110C3707
                                                                                                                                                                                                            SHA1:5D7D8E935FD9248D6A2F0982F422195AF532B3F8
                                                                                                                                                                                                            SHA-256:F1DCC1FF618D47BEC644264AB4562C816F13CAAD8C2A184C71C9407BF8EC4BA5
                                                                                                                                                                                                            SHA-512:232B529524B3E2A7200DD0E8A89B8BF976698A4929B4565655D724343AE289C9B9EF80EDEBCBD35AA618046711484853AF16E6952E285592DD67AB954CBF875F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/porpoiseant/jellyfish.js?a=a&cb=16&dcb=195-12&shcb=34
                                                                                                                                                                                                            Preview:try { !(function(win){'use strict';var raf=win.requestAnimationFrame||win.webkitRequestAnimationFrame||win.mozRequestAnimationFrame||win.msRequestAnimationFrame||function(cb){return setTimeout(cb,16);};var reg=new RegExp('[?&]ezfd=([^&#]*)','i');var str=reg.exec(window.location.href);var res=str?str[1]:null;function FastDOM(){var self=this;self.reads=[];self.writes=[];self.raf=raf.bind(win);log('initialized',self);}.FastDOM.prototype={constructor:FastDOM,runTasks:function(tasks){log('run tasks');var task;while(task=tasks.shift())task();},measure:function(fn,ctx){log('measure');var task=!ctx?fn:fn.bind(ctx);this.reads.push(task);scheduleFlush(this);return task;},mutate:function(fn,ctx){log('mutate');var task=!ctx?fn:fn.bind(ctx);this.writes.push(task);scheduleFlush(this);return task;},clear:function(task){log('clear',task);return remove(this.reads,task)||remove(this.writes,task);},extend:function(props){log('extend',props);if(typeof props!='object')throw new Error('expected object');var
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                            Entropy (8bit):4.427567157116928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F232E697CFC3BC866EA19532B020CC06
                                                                                                                                                                                                            SHA1:896364C8D194DEA96AFDD91226D706DF52F03B31
                                                                                                                                                                                                            SHA-256:4851BB3657B9772D3DF46826CDC83543A95928876FAA6195DEE0C0EC784FB617
                                                                                                                                                                                                            SHA-512:4FB9FEE32582F8C9A66A0D5A2C6BD3ED7D8EDD786E96E3BD3940F73428851ACECFAC820F2352A681D4F493A6C47485F196F6592F82DF3A8E3FB0AF3BA0FC6CFC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglP08NxNjXVihIFDWcd3soSBQ2LTorDEgUNlJCS-g==?alt=proto
                                                                                                                                                                                                            Preview:ChsKBw1nHd7KGgAKBw2LTorDGgAKBw2UkJL6GgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.869349545082378
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7F90F634A8C44B0050F9111E668360AA
                                                                                                                                                                                                            SHA1:E04CC6A4FBE71F1BEC49CA3B4C57E73A91EAEAC2
                                                                                                                                                                                                            SHA-256:5F7DE7606CD33367E4369068C9CB2A3493B6C454AEFA042EEF62874B6BABE746
                                                                                                                                                                                                            SHA-512:E78A2CE63DA73332E20CBEB6266573DEB48945822AAAE6AF5578EE29D70629F10BBADF21461905EDA34F11A5AFA4BB214EF72F377BD2A95A89DFBD94DBA101B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=2901309976719639&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=6&didk=46192883&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D4c16807c8bedb91a%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZ5JfdQrgyY9PsQaO59e6i3oFt7Gg&gpic=UID%3D00000f449060169d%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZUnHMe1khJPThSpDlyWIpxYAYDVQ&abxe=1&dt=1730304416930&lmt=1730304416&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBIdCg5lc3AuY3JpdGVvLmNvbRiEqLjxrTJIAFICCGQSFAoFb3BlbngYgq648a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D1565542522960004%26eid%3D1565542522960004%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-1565542522960004%26eb_br%3Dc6ffcfdd3dd19ac09fbf0cb03baa3e4b%2C8c5ffefb122f59a66a8b7672d4452af2%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D36%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D70%26reqt%3D1730304416925&adks=2694534479&frm=20&eo_id_str=ID%3D56e66ce1a05562ae%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-Afjbk0XM1k9fDvwKZ6C6D35E1
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJefj6K-tokDFVCIgwcdwsUWjQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):355729
                                                                                                                                                                                                            Entropy (8bit):5.602808976391237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F4A7B1F05492913F2C303DCB309243E0
                                                                                                                                                                                                            SHA1:5907E48758896B96885F1C1272D71A9AD0C465C8
                                                                                                                                                                                                            SHA-256:787CEA4AD72D8F371273475877C141096D285744F680DAD54801A334B61E72E1
                                                                                                                                                                                                            SHA-512:B5A01852A63D739F99AEBC42E4834311E09F2CA39BB8D21E53631B8343CEEB52B27E347C8A3BB6C126D1798B01D6423371186DFC8294A8F460FFA0E4F2E374AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-K68XP6D85D&l=dataLayer&cx=c
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":19,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30328
                                                                                                                                                                                                            Entropy (8bit):3.663461882867988
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C03E1DA7F3C40AF33A117DC869FBB1AF
                                                                                                                                                                                                            SHA1:97CA127397C88DBEFE5859452311BF28E90ADE5D
                                                                                                                                                                                                            SHA-256:301F62F5421CC8F7AD0CFD70C257D4A7983BFC49C0CE8CDD99204BBA72B2F79D
                                                                                                                                                                                                            SHA-512:29B4A178B69370FA420132BD0720BAE52D7BFC6F0706F08CB03A2D6FE823DC7E3A673141CC17CA4CC0C3809354D155F5844F23AA57FFE281047EEFFB52BE791D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):422
                                                                                                                                                                                                            Entropy (8bit):3.8340647377915036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:92AF6D25F429EEB32D9AEFA4109FDE24
                                                                                                                                                                                                            SHA1:E6885E745996B85CF6148BAC494E5F95BFCF043E
                                                                                                                                                                                                            SHA-256:A42C14EC1699EE418EFA7D3C3064F3FBB84A2B90F9ACD168BE3E1273F3427E91
                                                                                                                                                                                                            SHA-512:FC450A3E9063DBF9113541BF08961B32EF050F86A0A77F85F4091F08824EB9B97F00E3F4D77F2B2F337E6DFF286282C9861D05EA0A43CB8EB426AB8C98AC48E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIm4kra-tokDFR_vEQgd5SkxlA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1145)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8998
                                                                                                                                                                                                            Entropy (8bit):5.179998950852168
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:556D18C44461846A33BBC1BC141B8FB0
                                                                                                                                                                                                            SHA1:E0A7724791907460905D58D25328BB27D8C877BA
                                                                                                                                                                                                            SHA-256:C46112B521D8782F9ACE52B74A86041D1378AD4CE71B94A8E6870F2823CADF94
                                                                                                                                                                                                            SHA-512:138990384709DFBCD40FE0475D031E868CF76AB651AB73CF61A25A607CE6DC5D6917957D7256614FFF32C72ACD5B20EA92E7432E1621113F97AA48AB4EBF5D8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:var sidebarWall=function(){const logs=false;const contentElemsMaxDepth=10;const barHeight=350;const adaptive=(typeof __ez_edge_a!=='undefined')?__ez_edge_a:false;const minWidth=(typeof __ez_edge_mw!=='undefined')?__ez_edge_mw:1600;const margin=(typeof __ez_edge_m!=='undefined')?__ez_edge_m:15;const verticalPosition=(typeof __ez_edge_v!=='undefined')?__ez_edge_v:'top';const horizontalPosition=(typeof __ez_edge_h!=='undefined')?__ez_edge_h:'inner';const unitWidth=160;const unitHeight=600+(margin*2);var checkInterval;var isBar=(elem=>{return elem.getBoundingClientRect().height<barHeight;});var hasBorder=(elem=>{let elemStyle=window.getComputedStyle(elem);return(elemStyle.borderRightStyle!=='none'||elemStyle.borderLeftStyle!=='none'||elemStyle.borderTopStyle!=='none'||elemStyle.borderBottomStyle!=='none')}).var isTransparent=(elem=>{let elemStyle=window.getComputedStyle(elem);let parentStyle=window.getComputedStyle(elem.parentElement);return(((elemStyle.backgroundColor==='rgba(0, 0, 0, 0)'
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 43 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1872
                                                                                                                                                                                                            Entropy (8bit):7.850215861530455
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:A23B8B7059E953FC1B74BF87A77EBB0C
                                                                                                                                                                                                            SHA1:F23E0AD301389083104F04D4164FA57423387B17
                                                                                                                                                                                                            SHA-256:4448E430D3C53BAD548A5D135E1C7E2F9593E806BA47892640D430EA752E979E
                                                                                                                                                                                                            SHA-512:B509EA166DEA26793DD580CF4BE88EE9B1E39B98F4B48ECE0805E7DF832E705967F586C54DD98A95BF130B7A0489DEBC532E0490E46E056D78C9331C6A2B95C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.mediafire.com/images/filetype/file-zip-v3.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...+...:.....)......IDATx^.Ol.G...W.....1..l...CLH..!.@V...o.).....aOQ.9p..!. qY.-.\W.rAD...|.dd......6....u..|*...;..Q......u..au......b1.....@.c......,/G.{.K?\.G.5.s..}lT!........u...b.8....r...{.o...U`lB...g.........../b.iC..u....#}C../.k....`...#..{..`..H.Of...E...1.2.......-...8...........w.-0.=......../...i6.....1..>X..2K^......5../5.o...@.) ..U.G....o.!\./_.0.8g.7vS'.3..@ E..P|....n..T1...#....!X.,....z..kw. ... l.$.P.1z.<.@.7..t..D..D6).....J.......F..j........dN .CD..\V.wlaL..8...]M._...R....#`#.k.j.N~}........M&..x.....B..Z@....;F......lrH...kz...8q..w...T.3.|."q..G...xMX#9..g..t.g..^.imW.}#<z%.!0.Y.+..q.h.*08.....g@p.8.....ne.......N.....(X..g..8..a.........In..Y.kI.!..#....w2I..*6!.:..w..`...!.4.1.....>......`...........].B.Y....7p....9.b.......Z.~..@...X...VI.K''..A* .#...1..o(..`....`.o.+.a.S......1.......U......<...W.y.'N....h+...s.s..I....xE@....%.zm@R9V.......$J|..8(0.!...(..u........U.J!o..E.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31155)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):108465
                                                                                                                                                                                                            Entropy (8bit):5.636203858098029
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:BD05C9EEBCDA5C1EC5F0326E24CE85B1
                                                                                                                                                                                                            SHA1:BF8EC36E9BF38B4F8265844FBB61D055E5AF0A76
                                                                                                                                                                                                            SHA-256:32AFDB47472DB31B5F4A16E9E1C82F75FF494194748BD8D65C3042B4DCE33A5C
                                                                                                                                                                                                            SHA-512:001BB78C3A5E8168FDA733C64754AA40EA992D55CE878AFF1F703BF979032E39243E71DEC96CD52DD5F366C117D6C13792CB8F75777104CA6C40FD5BD5BC590E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):413
                                                                                                                                                                                                            Entropy (8bit):3.799941622380428
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:5670F93002B28C1B5C9A175477F0C0B2
                                                                                                                                                                                                            SHA1:F9D1FEE6C47BC0B753E11A6F1034C35E111F60B1
                                                                                                                                                                                                            SHA-256:832938F8FA079114D039DA86B8D9F9A961221750AD1871D16C3E8823A425DE65
                                                                                                                                                                                                            SHA-512:61BA4CE22211F1026CA62B0C10B1A26B562B40285DC916EF0424BD835F6AFEAFC0010E044A5E7D2A68291CBB3EA9F4C0847F0029C779286F9767BD9CB5B06263
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNK3oKW-tokDFf6LgwcdLscYhQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                            Entropy (8bit):4.6155919442245725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E3BA38432EAA7E67B6B78060967BEB02
                                                                                                                                                                                                            SHA1:98D28BDD8E9AACD2FD4858D157AFF1F4C557596F
                                                                                                                                                                                                            SHA-256:394E9147FB024F3E33E20EF0AF78EB18505888E3527A04B3EB2B9390541B9D1A
                                                                                                                                                                                                            SHA-512:C2B935BAE9BDC27C60F4EC83F9119F0F57D7DF7242B20DF417725D4A7E56AF83D38CC1EFB7E3AD015DDF13F9E4CA3E962FAD47C35714A9B4C664CDDD9BA661EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://id.hadron.ad.gt/api/v1/pbhid?partner_id=524&_it=prebid&t=1&src=id&domain=www.mediafire.com
                                                                                                                                                                                                            Preview:{"hadronId":"0001yum0eaaccj7k98h7hbj78fg996gcgadcf7dcl8abackkc2jl","hadronIdv2":"0ausaccj7k98h7hbj78fg996gcgadcf7dcl8006eejcihgcfjdgjfaacjallfjiifk8j9h","haloId":"0001yum0eaaccj7k98h7hbj78fg996gcgadcf7dcl8abackkc2jl","cf":"US"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7927
                                                                                                                                                                                                            Entropy (8bit):7.971132676007268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                            SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                            SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                            SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43655
                                                                                                                                                                                                            Entropy (8bit):5.427868224910992
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                            SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                            SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                            SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1673), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1673
                                                                                                                                                                                                            Entropy (8bit):5.120768988867867
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:F00A1DED89B7210FA37E80858E42B683
                                                                                                                                                                                                            SHA1:8DE42CF7DFB40D55F16B19AE79B5E8E1D148A7F0
                                                                                                                                                                                                            SHA-256:2149609073953A523EEFE7112EEEEADBA8CFB4DE700991373A4B86D530237730
                                                                                                                                                                                                            SHA-512:50A6C38E641FCC36CAB972648F398382A5409F1107F46D0F0D1DC9D88DBFCEBE1EC119D0AC2479247892819D1C69AC09319BC5A534BAE7E400B6D3D9CA7C4F2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/raleigh.js?gcb=195-12&cb=7
                                                                                                                                                                                                            Preview:try { !function(){var i;__ez.aucep=(i=[],{Add:function(t,e){if(__ez.dot.isDefined(t)&&0!=__ez.dot.isAnyDefined(t.getSlotElementId,t.ElementId,t.AdUnitPath)){var _=parseInt(__ez.dot.getTargeting(t,"ap")),o=__ez.dot.getSlotIID(t),d=__ez.dot.getAdUnit(t),n=t.AdUnitPath.split("/")[1];if(__ez.dot.isDefined(o,d)&&__ez.dot.isValid(e)){var a={type:"auction",impression_id:o,domain_id:__ez.dot.getDID(),unit:d,t_epoch:__ez.dot.getEpoch(0),auction_epoch:e.t_epoch,ad_position:_,country_code:__ez.dot.getCC(),pageview_id:__ez.dot.getPageviewId(),bid_floor_initial:e.bid_floor_initial,bid_floor_prev:e.bid_floor_prev,bid_floor_filled:e.bid_floor_filled,auction_count:e.auction_count,refresh_ad_count:e.refresh_ad_count,auction_duration:e.auction_duration,multi_ad_unit:e.multi_ad_unit,multi_ad_count:e.multi_ad_count,is_rl:e.is_rl,network_code:parseInt(n),data:__ez.dot.dataToStr([new __ezDotData("","")])};e.line_item_id&&(a.line_item_id=e.line_item_id),i.push(a)}}},Fire:function(){if((void 0===document.visi
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ads.yieldmo.com/v000/sync?pn_id=unl&id=OPTOUT
                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=4A6E2FBC-D1F6-4596-B20D-B4F54A78A6FC&gdpr=0&gdpr_consent=
                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):234260
                                                                                                                                                                                                            Entropy (8bit):5.456621895233652
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                                                                                            SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                                                                                            SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                                                                                            SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.8551580601394884
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:07D6565E39205E1FFF782A2DF418BC65
                                                                                                                                                                                                            SHA1:E6B86F2CBA35CD8AC3AB906B2AE49E2917507F5F
                                                                                                                                                                                                            SHA-256:EEB8EF0EC0435194E18B926DDDDF2EB8F812D839D164A04C3CB165FDEAC0B178
                                                                                                                                                                                                            SHA-512:C9E5F7663FB6C882B3D284F40DD82933F01EA05BA2A4D219C8EC821404DE6EBABD71ABA00C1C025132B24FB6C7BB5C5B392EEA7F63EF73CD8231961BFB2477F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=2780071843977196&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=22&didk=46179496&sfv=1-0-40&rcs=5&eri=1&sc=1&cookie=ID%3De3f913203fea2db9%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ&gpic=UID%3D00000f1dd637bf13%3AT%3D1730304417%3ART%3D1730304417%3AS%3DALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw&abxe=1&dt=1730304424523&lmt=1730304424&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslYwP0WmO2mNdWQTcxamSoUz95QU0N_UmzeBfxQZF1hyf25mqYR34H2GClyhctKT3kQajvadGDqjoLS3Szmsg&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY0LK48a0ySAASGwoMMzNhY3Jvc3MuY29tGISouPGtMkgAUgIIZBLgAQoOZXNwLmNyaXRlby5jb20SxAFmbTJRY1Y5S05HZEJaMHhSWVNVeVFqSm1NMmxIVlZWMk5qQTJaaVV5UWxaR1MxVnlPRXRsZFRWemRHNDVVU1V5Ums5UFNFVjZUMmw1WkROdUpUSkdNbTluVlROV01sRlFiV0l4ZGlVeVJrdDZNeVV5Ums1bVZYVjNWaVV5UW5Jd1RXbGxlRUZvVjBSRk1VbE5aREZ2VTBGeE1raG9WVmxzWTFneWIxUllXVlpsTVVkeVpFVkllR05tT1djd1ZUQnhaa2MwGOq6uPGtMkgAEhQKBW9wZW54GIKuuPGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D4807116740918339%26eid%3D4807116740918339%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D6%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D1%26tap%3Dmediafire_com-medrectangle-3-4807116740918339%26eb_br%3D5dfc84b2afe9d09bb5135bfcbbc5970f%2Cc352ba581bd3ffd8cea608cf2d55f519%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D60%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D60%26reqt%3D1730304424518%26adxf%3D1%26nocompoverride%3D1&adks=1261706503&frm=20&eo_id_str=ID%3D909067b61d9c3f0b%3AT%3D1730304417%3ART%3D1730304417%3AS%3DAA-AfjbUZyZUEFK2adbHvgSBqVbo
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CInV4aW-tokDFY_jEQgdNso8Sw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15
                                                                                                                                                                                                            Entropy (8bit):3.773557262275185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C6A1847E6D7BB4295ECDAE2664AFFB5D
                                                                                                                                                                                                            SHA1:B332217021C4A707F950EBC9294CDA83CB2EB77F
                                                                                                                                                                                                            SHA-256:663DAB1310A7E64C3BDD7DFDC81B7FC9A28884D4EE290B96077C7B32BBE84707
                                                                                                                                                                                                            SHA-512:B776180826C9AC422479D424C6AB1B8CB33CB0F47A6476D59AA8AEC225834399F450D9CFF4B65AB163184B131816D2B90726FD851BCACE7FE3B645CEA0B8A816
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"nobids":true}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3357
                                                                                                                                                                                                            Entropy (8bit):4.584804289234705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:B3BB5BF9102F80054D199F293046DB84
                                                                                                                                                                                                            SHA1:DA895FAF7E3BE63D6F966C5651068954483F74DD
                                                                                                                                                                                                            SHA-256:8539C91AE0A82F8CAB27D481EA38AC4E66D1E5B36701FE295BCBA4399B9255BD
                                                                                                                                                                                                            SHA-512:563AC8D5546E50ACB2E895685D1CB0EDC4EDF50452E8629C46E7CB18460C714B66366658F24F0E705D1AB631F4E17E0947083F7DE854A32B4E1E1298DC5F29C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://static.mediafire.com/images/backgrounds/header/mf_logo_full_color.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="294" height="42" viewBox="0 0 294 42"><defs><style>.cls-1{fill:#07f;}.cls-2{fill:none;}.cls-3{fill:#fff;}.cls-4{fill:#0e2866;}</style></defs><title>mf_logo</title><g id="full_color"><g id="flame"><path class="cls-1" d="M21.91,9.26a51.47,51.47,0,0,1,9.33,1c2.91.54,5.85,1.55,8.83,1.54,2.28,0,4.12-1.59,4.11-3.53S42.32,4.7,40,4.71a13.35,13.35,0,0,0-3.9.65c.33-.24.66-.48,1-.69A26.14,26.14,0,0,1,52.19,1C57.81,1.26,63.66,3,68,6.72a19.89,19.89,0,0,1,6.62,17.82A19.75,19.75,0,0,1,62.45,39.62,24,24,0,0,1,48,40.14c-6.21-1.57-11.64-5-17.48-7.53a46.86,46.86,0,0,0-10.57-2.68H20a9,9,0,0,0,4.11-.7c1.73-.83,1.72-2.83.82-4.29-1.07-1.74-3.23-2.45-5.09-3a24.36,24.36,0,0,0-10-.49A15.06,15.06,0,0,0,3,23.94,5.67,5.67,0,0,0,1.2,26.16c3.08-8.54,9.2-7.58,13-9.92a2.16,2.16,0,0,0-1.57-3.93,7.24,7.24,0,0,0-2.92,1.46l-.86.65S11.9,9.26,21.91,9.26Z"/><path class="cls-2" d="M24.93,24.82l0,0,0,0Z"/><path class="cls-3" d="M24.84,24.73l.06.06Z"/><path class="cls-3" d="M57.3,1
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):269
                                                                                                                                                                                                            Entropy (8bit):5.235195150873638
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                            SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                            SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                            SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=
                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):3.829831716115382
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6BEFFA14A867BF350F3C929B682D12B3
                                                                                                                                                                                                            SHA1:47EC98AC104098378E043F59E6916A05B901A131
                                                                                                                                                                                                            SHA-256:7D16D496D1054C84DD2D6BA393CD7A0A264649EE8FB830AC29CDC69CE2F82DC9
                                                                                                                                                                                                            SHA-512:6BBDFB910A3C3DB9960006504060DC4CC3CD34D9D517841BCF480D61871C59282E15D769C38A01B7313ECCDCF1BBF81D82BA28718FD2F496C2AE7E01416CC59B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO2R3qO-tokDFZWEgwcd0xYnQQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6963), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6963
                                                                                                                                                                                                            Entropy (8bit):5.2143810780706765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:C419F95935765B0FE8C7CE40F9239754
                                                                                                                                                                                                            SHA1:80DBFBD1C4A10368BE3C7D76F8C24F1E41DC76AB
                                                                                                                                                                                                            SHA-256:985CF6671F58BB7FB2C2D0710EAA5AEA2FD61E628EB574DD8E9D9FE1F5E42F34
                                                                                                                                                                                                            SHA-512:C30302A23365797B8A9D58160A594114FE99F795E08DB55AC7A6B304BF04DF0BFBC00B58808F71699C870A3C809BC4138B581D42F709C612576B410178415A53
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://go.ezodn.com/detroitchicago/kenai.js?gcb=12&cb=17
                                                                                                                                                                                                            Preview:try { !function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}function i(e,i){if(!(e instanceof i))throw new TypeError("Cannot call a class as a function")}function r(e,i){for(var t=0;t<i.length;t++){var r=i[t];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function n(e,i,t){return i&&r(e.prototype,i),t&&r(e,t),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(e,i,t){return i in e?Object.defineProperty(e,i,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[i]=t,e}if("function"!=typeof PrebidImpressionController){var s=function(){function e(){i(this,e),o(this,"prebidImpressions",{}),o(this,"auctions",{}),o(this,"slotAuctions",{}),o(this,"videoAuctions",{})}return n(e,[{key:"recordAndFireImpressionWonEvent",value:function(e)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9129
                                                                                                                                                                                                            Entropy (8bit):4.283826723911498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:2B5131F95BFF885957985B6288522F35
                                                                                                                                                                                                            SHA1:5F378AB440E5B2D99BFD976228DD01C28CA51689
                                                                                                                                                                                                            SHA-256:186722D2E6228F67457E5F5EDB6C915FD5A0E3DCD3B0C03F886754C21DC301C0
                                                                                                                                                                                                            SHA-512:23FB8160FDD25F1E0048BBAD5636478EB8E6AD04FBD5CEBFDA666B1AA77A16B8C15ED05FE60AF3709ED1B4BC61E6A8936E7192ACE13C056C945A3AE16E25218D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"0":"zero","1000000":"off","950":["13505aceb7f83a105b073aa7cc81124c","c410f2a2b0c2123f4b6651cda6c5cf53"],"160":["736e4998c7cae21e6c67e08e2de4db76","3530fcb6bcc13dc3c1712eaef7d92700"],"3400":["d37f0cccb14e0539ddcbe7d9442849c2","2c0082dd1efc5e4dfdd4f50677fea822"],"2800":["2dec8993b7df924710f56fbdf582bca0","a9ec56005762ef40746ec1b6d554f472"],"24":["4b9359dae970d701895b70c7efed2383","e66c30deca31b19eda212eeca1258584"],"4":["063a7705d5a9d51bc46e0a87fba28a89","9c3e4ee8eae7f1433cb2fe69b1326605"],"2600":["68d6469c39f32e4588c90be4436fc935","cc65d2d1fcda72df55233f97cf215dad"],"30000":["f81366e929f5270e9e0f1798cf4dd7a6","bdc0577cc25fcd86ffc2dedc35a93ae4"],"18":["190bf94969f2d51c1f9954199aa5f4f8","8de355ef1cf56b7da61277050d9957b1"],"10500":["cb0b88b681c7868ced3644058be49501","42a903505d4ae4416a53434b5cb0a4d9"],"2200":["f30ba7de9e2a33f0f927ef82759eb3ce","2620dac3b050a8e36c132f49cccab5a1"],"180":["534fb181871009a53a0e48bf40359a65","9ae587f95e95c876b7b76fd4c72a3838"],"48":["a07d6583d81e029ba17a8abf2
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17945
                                                                                                                                                                                                            Entropy (8bit):5.330388445341784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                            SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                            SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                            SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):773
                                                                                                                                                                                                            Entropy (8bit):5.092404585745101
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:E54EA6F00A80E9ECB2EF36B1146F3A7D
                                                                                                                                                                                                            SHA1:F26A0E3FD4E4A5297D67F311D13EB5988910A442
                                                                                                                                                                                                            SHA-256:FB4CD79EFFC0E4DDD9475BA39BCEDBCDD124C561D927F5DFFDDC3262721393CB
                                                                                                                                                                                                            SHA-512:99B5A4355F611FBB33BA4E032591E8B1A5490FB89DF72A994B43D45BDD26A1A7FC7494CF8CCD073ACE3464D3A1C86037A90C0F6A58D5C2AC305BF051F7F3B367
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3296437282609071&correlator=759343750504145&eid=31088369%2C95344208%2C31088081&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=2&didk=46179496&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304415115&lmt=1730304415&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=1&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&td=1&egid=52389&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYhKi48a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRiEqLjxrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YhKi48a0ySABSAghkEhQKBW9wZW54GISouPGtMkgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304401463&idt=11050&prev_scp=a%3D%257C0%257C%26iid1%3D4807116740918339%26eid%3D4807116740918339%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod252-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-4807116740918339%26eb_br%3D6d82aebae6bcefcae8983b0dcc92cec9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D15%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D500%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363&adks=1261706503&frm=20&eoidce=1
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=e3f913203fea2db9:T=1730304417:RT=1730304417:S=ALNI_MYS8zv-wzHv9S-d8O11A_G4wxtgGQ",1764000417,"/","mediafire.com",1],["UID=00000f1dd637bf13:T=1730304417:RT=1730304417:S=ALNI_MZSlGUgH7DRhEcfNi3lBXDxpT9ZOw",1764000417,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMCCoaG-tokDFWQlVQgdSE0LTg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=909067b61d9c3f0b:T=1730304417:RT=1730304417:S=AA-AfjbUZyZUEFK2adbHvgSBqVbo",1745856417,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                                            Entropy (8bit):4.638455850836315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:158830705F5C5EC51FDDEEDEFA19533E
                                                                                                                                                                                                            SHA1:48CA514B189E6291403C4CA844E4FB480AEEC666
                                                                                                                                                                                                            SHA-256:81B497773FFB8D081EC44366E45F9F33F35829C483EBBFF63697FA6F31319AA0
                                                                                                                                                                                                            SHA-512:7F422D8BAD1D4917E6B91BDF902161B9F9383C04CF965B6096CB36465A08A3967AD7F7B5E5F23A40D02F6B5F90686FF295B1B97B8F3DEF52DAAE771CF0F663DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"TDID":"2ac3036d-aad5-4f94-8642-1d4002308990","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-09-30T16:06:56"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1422), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1422
                                                                                                                                                                                                            Entropy (8bit):5.186659001337306
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:13147EA39E6ADFBF7AC43BED2A0E7F30
                                                                                                                                                                                                            SHA1:64084E4CA95F5101C73B30CA6A1DF5D4181C7E38
                                                                                                                                                                                                            SHA-256:8FFE347DBC10CB896AAE570117DD6D94FC1DDA80C74BF113544EFB340F106294
                                                                                                                                                                                                            SHA-512:4625AAD6411302910290B747DAC964C65D259AA419FEAA14D96AD05CFC37BA0CD9F3FD3953DED2A4CC9BBA8E54BC34CC07440A51E0B58ADADAFEA5AB5D6C6E85
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:try { !function(){"use strict";(function(){var e=document.getElementsByClassName("ezoic-floating-bottom");if(void 0!==e&&e.length>0){var t=e[0],o=document.body.offsetWidth;if(t.offsetWidth>o)return t.style.maxWidth=o+"px",!0}return!1})()&&function(e){var t=document.querySelector("meta[name=viewport]");if(void 0===t||null==t)(t=document.createElement("meta")).setAttribute("content","width=device-width, minimum-scale=1"),document.getElementsByTagName("head")[0].appendChild(t);else{var o=t.getAttribute("content");-1==o.indexOf("minimum-scale")?o+=", minimum-scale=1":o.replace("/minimum\\-scale\\s*=[^,]+/","minimum-scale=1"),t.setAttribute("content",o)}}();var e=document.querySelector(".ezmob-footer");if(e&&void 0!==window.ezAnchorPosition&&"bottom"===window.ezAnchorPosition&&void 0!==window.ezAnchorDisableBodyPadding&&!window.ezAnchorDisableBodyPadding){var t=new MutationObserver((function(e){!function(){var e=document.querySelector(".ezmob-footer");if(e){var t=e.offsetHeight+10,o="import
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):66388
                                                                                                                                                                                                            Entropy (8bit):5.426199622652795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:ECFCB2BF7E3718AA188447DD671DD0CA
                                                                                                                                                                                                            SHA1:8EFDD786437DCA8348CBF90BA0CDC645C9C0EAE0
                                                                                                                                                                                                            SHA-256:FCC4568C1945F29D45D307B634298AA8003100E1D4EDB664D9B1C3F149D34876
                                                                                                                                                                                                            SHA-512:43C25FF13DE990B8258821405E9B81DAEEF1C5CC08BA0CE45BAFEEBC006DF7079453FFBA68F257E7A236114277E414577BE24968377147866ED83E67812F8228
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:var ezoScriptHost = '//go.ezodn.com';!function(){"use strict";var t={9662:function(t,e,r){var n=r(614),o=r(6330),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,r){var n=r(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},1223:function(t,e,r){var n=r(5112),o=r(30),i=r(3070).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},1530:function(t,e,r){var n=r(8710).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},5787:function(t,e,r){var n=r(7976),o=TypeError;t.exports=function(t,e){if(n(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,r){var n=r(111),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7556:function(t,e,r){var n=r(7293);t.exports=n((function(){if("function"==typeof ArrayBuffer){var t=new Arr
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                                            Entropy (8bit):5.599076700545423
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                            SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                            SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                            SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://ad0eb3aa1362893c2830bc5f6e78a33e.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                                            Entropy (8bit):1.240940859118772
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                                                            SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                                                            SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                                                            SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                            Entropy (8bit):4.56239941312271
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:1487D1E6CAD50BECD4F0144149FBAED4
                                                                                                                                                                                                            SHA1:6BC78212B87628561B48D220C2BFF7EF678D2EC7
                                                                                                                                                                                                            SHA-256:34F2720FB9FDC494D9E9E2739403ED20117530C9CB4911C65BE635880C87A03D
                                                                                                                                                                                                            SHA-512:3FD82DE0DFB97F7292DAD0F7727B8A8C9E11DB80305A2B5FC73512051846B726D26E76B8519455FEA90BCEA944D7EE42349760EF1249B8704152A5103D15FA41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://id.crwdcntrl.net/id
                                                                                                                                                                                                            Preview:{"profile_id":"f60e09183509a086d0267c2e05b5ee57","core_id":"2a896cc6044f678f89f5f6b4c019185ca02ce29f0360d02a969dbb11d13f1cdc","expiry_ts":1730909215600}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):772
                                                                                                                                                                                                            Entropy (8bit):5.095059385323631
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                            MD5:7B5BE339D5D280415883854E0A65AC04
                                                                                                                                                                                                            SHA1:05BF32EA45C48D8B2EE50D86B832A1620542224A
                                                                                                                                                                                                            SHA-256:5ACA02192FA7172A7C37BF656E292D86E1B4C924C0716B81F55E1D542458E46B
                                                                                                                                                                                                            SHA-512:75330AF50651929318DD08B3E0C67571A3726CED96E80A1064DC6190243BEA32E0F87CF78E9E57A711B648C95CBAE8F661CD87F1CB670F090F36A36F9A3996EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=eef818ccadc3b74a:T=1730304419:RT=1730304419:S=ALNI_Ma1C4ezeAYCcfK-V1osUup5WfHRQw",1764000419,"/","mediafire.com",1],["UID=00000f6330cb93c5:T=1730304419:RT=1730304419:S=ALNI_MbNpmke4TqU2kbqAsp1ffGw5yMQ0A",1764000419,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CN_Em6K-tokDFersEQgd6MgOOg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=04b907168152fadb:T=1730304419:RT=1730304419:S=AA-AfjbcczCHx99stL4eJKvmV8ZL",1745856419,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                            No static file info