Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file

Overview

General Information

Sample URL:https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file
Analysis ID:1545554

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
HTML page contains suspicious base64 encoded javascript
Connects to several IPs in different countries
Executes massive DNS lookups (> 100)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,1648516057785278493,13672781057137130518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • rundll32.exe (PID: 8384 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Acrobat.exe (PID: 9232 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_DSP Plan Set.zip\_DSP.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 9676 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 1604 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2296 --field-trial-handle=1576,i,4773469913598772835,18240696132790873305,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: Base64 decoded: <script>
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: Base64 decoded: 1730304805.000000
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileHTTP Parser: No favicon
Source: https://www.opera.com/gx?utm_content=2923_c25be22e-ac35-4bba-a2b8-212f01034d26&utm_source=PWNgames&utm_medium=pa&utm_campaign=PWN_US_XVR_WEB_2923&utm_id=e70b15917b7d461086b200ebdda4cf00&edition=std-2HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:50955 version: TLS 1.0
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.17:50419 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:50896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:50956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50958 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 12
Source: global trafficDNS traffic detected: number of DNS queries: 181
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:50955 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.mediafire.com
Source: global trafficDNS traffic detected: DNS query: the.gatekeeperconsent.com
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: www.ezojs.com
Source: global trafficDNS traffic detected: DNS query: privacy.gatekeeperconsent.com
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: cdn.amplitude.com
Source: global trafficDNS traffic detected: DNS query: static.mediafire.com
Source: global trafficDNS traffic detected: DNS query: www.mediafiredls.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.otnolatrnup.com
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: g.ezoic.net
Source: global trafficDNS traffic detected: DNS query: go.ezodn.com
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: api.amplitude.com
Source: global trafficDNS traffic detected: DNS query: otnolatrnup.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: ad.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: g.ezodn.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: lexicon.33across.com
Source: global trafficDNS traffic detected: DNS query: id.a-mx.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: id.hadron.ad.gt
Source: global trafficDNS traffic detected: DNS query: api.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: id.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: download1334.mediafire.com
Source: global trafficDNS traffic detected: DNS query: bshr.ezodn.com
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: btlr.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: hb-api.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: hb.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: hb.minutemedia-prebid.com
Source: global trafficDNS traffic detected: DNS query: c3.a-mo.net
Source: global trafficDNS traffic detected: DNS query: cdn-ima.33across.com
Source: global trafficDNS traffic detected: DNS query: lb.eu-1-id5-sync.com
Source: global trafficDNS traffic detected: DNS query: oa.openxcdn.net
Source: global trafficDNS traffic detected: DNS query: woreppercomming.com
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: invstatic101.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: visitor.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: check.analytics.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: assets.a-mo.net
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: eu-west-1-cs-rtb.openwebmp.com
Source: global trafficDNS traffic detected: DNS query: gum.aidemsrv.com
Source: global trafficDNS traffic detected: DNS query: player.aniview.com
Source: global trafficDNS traffic detected: DNS query: cs-server-s2s.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: ssc-cms.33across.com
Source: global trafficDNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: pixel-eu.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: www.chancial.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: de.tynt.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: sync.aniview.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: www.opera.com
Source: global trafficDNS traffic detected: DNS query: hde.tynt.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
Source: global trafficDNS traffic detected: DNS query: dsp-ap.eskimi.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: ad.mrtnsvr.com
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: dsp.360yield.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50867
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50868
Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50862
Source: unknownNetwork traffic detected: HTTP traffic on port 50864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50870
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50874
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.17:50419 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:50896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.17:50956 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50958 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@83/200@612/922
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\A9diqov5_nas8w8_2tc.tmp
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,1648516057785278493,13672781057137130518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2012,i,1648516057785278493,13672781057137130518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_DSP Plan Set.zip\_DSP.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2296 --field-trial-handle=1576,i,4773469913598772835,18240696132790873305,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 4F61B66397A3037678DAA8234F04898F
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2296 --field-trial-handle=1576,i,4773469913598772835,18240696132790873305,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfg
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileLLM: Page contains button: 'DOWNLOAD (50.78MB)' Source: '1.0.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
172.217.16.194
truefalse
    unknown
    bshr.ezodn.com
    188.114.96.3
    truefalse
      unknown
      otnolatrnup.com
      104.18.159.164
      truefalse
        unknown
        um.simpli.fi
        35.204.158.49
        truefalse
          unknown
          static.nl3.vip.prod.criteo.net
          178.250.1.3
          truefalse
            unknown
            global.px.quantserve.com
            91.228.74.200
            truefalse
              unknown
              k8s-kongow-generalp-4b9a3bfec6-974801183.us-east-1.elb.amazonaws.com
              44.195.74.192
              truefalse
                unknown
                ssum.casalemedia.com
                104.18.36.155
                truefalse
                  unknown
                  id5-sync.com
                  141.95.98.65
                  truefalse
                    unknown
                    rtb.openx.net
                    35.227.252.103
                    truefalse
                      unknown
                      bttrack.com
                      192.132.33.67
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        66.102.1.154
                        truefalse
                          unknown
                          g.ezodn.com
                          188.114.97.3
                          truefalse
                            unknown
                            mwzeom.zeotap.com
                            172.67.40.173
                            truefalse
                              unknown
                              btlr-eu-central-1.sharethrough.com
                              3.120.207.148
                              truefalse
                                unknown
                                www.google.com
                                142.250.186.164
                                truefalse
                                  unknown
                                  woreppercomming.com
                                  3.161.82.124
                                  truefalse
                                    unknown
                                    sync.intentiq.com
                                    3.160.150.74
                                    truefalse
                                      unknown
                                      lb.eu-1-id5-sync.com
                                      162.19.138.119
                                      truefalse
                                        unknown
                                        csync.copper6.com
                                        80.77.84.96
                                        truefalse
                                          unknown
                                          dckrl2e5yf7xg.cloudfront.net
                                          18.245.46.34
                                          truefalse
                                            unknown
                                            id.rlcdn.com
                                            35.244.174.68
                                            truefalse
                                              unknown
                                              bcp.crwdcntrl.net
                                              18.202.187.23
                                              truefalse
                                                unknown
                                                match.adsrvr.org
                                                3.33.220.150
                                                truefalse
                                                  unknown
                                                  dsp-cookie.adfarm1.adition.com
                                                  80.82.210.217
                                                  truefalse
                                                    unknown
                                                    router.infolinks.com
                                                    172.66.41.9
                                                    truefalse
                                                      unknown
                                                      match.prod.bidr.io
                                                      34.242.183.208
                                                      truefalse
                                                        unknown
                                                        pagead-googlehosted.l.google.com
                                                        142.250.186.65
                                                        truefalse
                                                          unknown
                                                          creativecdn.com
                                                          185.184.8.90
                                                          truefalse
                                                            unknown
                                                            pugm-lhrc.pubmnet.com
                                                            185.64.190.78
                                                            truefalse
                                                              unknown
                                                              uip.semasio.net
                                                              77.243.51.122
                                                              truefalse
                                                                unknown
                                                                cdn.amplitude.com
                                                                18.245.86.69
                                                                truefalse
                                                                  unknown
                                                                  events-ssc.33across.com
                                                                  34.117.239.71
                                                                  truefalse
                                                                    unknown
                                                                    nld-prebid.a-mx.net
                                                                    163.5.194.30
                                                                    truefalse
                                                                      unknown
                                                                      front-geo.production.opera-website.route53.opera.com
                                                                      3.126.30.43
                                                                      truefalse
                                                                        unknown
                                                                        pug-lhr-bc.pubmnet.com
                                                                        185.64.191.210
                                                                        truefalse
                                                                          unknown
                                                                          pixel-sync.sitescout.com
                                                                          34.36.216.150
                                                                          truefalse
                                                                            unknown
                                                                            euw-ice.360yield.com
                                                                            63.32.83.228
                                                                            truefalse
                                                                              unknown
                                                                              ads.avads.net
                                                                              34.128.133.112
                                                                              truefalse
                                                                                unknown
                                                                                ssum-sec.casalemedia.com
                                                                                172.64.151.101
                                                                                truefalse
                                                                                  unknown
                                                                                  reddit.map.fastly.net
                                                                                  151.101.1.140
                                                                                  truefalse
                                                                                    unknown
                                                                                    api.amplitude.com
                                                                                    54.203.164.212
                                                                                    truefalse
                                                                                      unknown
                                                                                      www.chancial.com
                                                                                      172.67.141.135
                                                                                      truefalse
                                                                                        unknown
                                                                                        presentation-ams1.turn.com
                                                                                        46.228.164.11
                                                                                        truefalse
                                                                                          unknown
                                                                                          widget.us5.vip.prod.criteo.com
                                                                                          74.119.117.16
                                                                                          truefalse
                                                                                            unknown
                                                                                            static.cloudflareinsights.com
                                                                                            104.16.79.73
                                                                                            truefalse
                                                                                              unknown
                                                                                              api.btloader.com
                                                                                              130.211.23.194
                                                                                              truefalse
                                                                                                unknown
                                                                                                id.crwdcntrl.net
                                                                                                52.208.115.114
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  am1-direct-bgp.contextweb.com
                                                                                                  208.93.169.131
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    iad-2-sync.go.sonobi.com
                                                                                                    69.166.1.34
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      oa.openxcdn.net
                                                                                                      34.102.146.192
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                        13.50.192.155
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          de.tynt.com
                                                                                                          67.202.105.31
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            pugm-amsfpairbc.pubmnet.com
                                                                                                            198.47.127.19
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              hb-api-fra02.omnitagjs.com
                                                                                                              185.255.84.151
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                hde.tynt.com
                                                                                                                67.202.105.33
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  www.mediafiredls.com
                                                                                                                  104.26.3.173
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    contextual.media.net
                                                                                                                    23.32.184.20
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      scontent.xx.fbcdn.net
                                                                                                                      157.240.251.9
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        script.hotjar.com
                                                                                                                        52.222.236.43
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          api.rlcdn.com
                                                                                                                          34.120.133.55
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            widget.nl3.vip.prod.criteo.com
                                                                                                                            178.250.1.9
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              spug-lhrc.pubmnet.com
                                                                                                                              185.64.190.81
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                id.a-mx.com
                                                                                                                                121.127.42.98
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  sync.richaudience.com
                                                                                                                                  148.251.20.70
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    ad.mrtnsvr.com
                                                                                                                                    34.102.163.6
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      sync.srv.stackadapt.com
                                                                                                                                      3.210.72.87
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        pixel.tapad.com
                                                                                                                                        34.111.113.62
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          rtb-csync-euw2.smartadserver.com
                                                                                                                                          5.196.111.72
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            a.nel.cloudflare.com
                                                                                                                                            35.190.80.1
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              ssp.ads.betweendigital.com
                                                                                                                                              188.42.196.115
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                sync.ipredictive.com
                                                                                                                                                107.20.90.72
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  ad.doubleclick.net
                                                                                                                                                  142.250.181.230
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    s.amazon-adsystem.com
                                                                                                                                                    98.82.157.137
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      aax-eu.amazon-adsystem.com
                                                                                                                                                      52.95.125.22
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        s-part-0017.t-0009.t-msedge.net
                                                                                                                                                        13.107.246.45
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          privacy.gatekeeperconsent.com
                                                                                                                                                          172.67.199.186
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            imgsync-amsfpairbc.pubmnet.com
                                                                                                                                                            198.47.127.18
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              static.mediafire.com
                                                                                                                                                              104.17.150.117
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                static.fr3.vip.prod.criteo.net
                                                                                                                                                                178.250.7.2
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  ax-0001.ax-msedge.net
                                                                                                                                                                  150.171.27.10
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    ad-delivery.net
                                                                                                                                                                    172.67.69.19
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      ipac.ctnsnet.com
                                                                                                                                                                      35.186.193.173
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        outspot2-ams.adx.opera.com
                                                                                                                                                                        82.145.213.8
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          match.adsby.bidtheatre.com
                                                                                                                                                                          64.227.64.62
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            analytics.google.com
                                                                                                                                                                            172.217.23.110
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              ib.anycast.adnxs.com
                                                                                                                                                                              185.89.210.46
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                uipus.semasio.net
                                                                                                                                                                                50.57.31.206
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ow-canary-lhr.pubmatic.com
                                                                                                                                                                                  185.64.190.97
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    bc-sync.com
                                                                                                                                                                                    8.2.108.175
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      eu-eb2.3lift.com
                                                                                                                                                                                      13.248.245.213
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        sync-sc-main-was.aniview.com
                                                                                                                                                                                        172.240.45.96
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          hbopenbid-ams.pubmnet.com
                                                                                                                                                                                          185.64.189.112
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            sync.crwdcntrl.net
                                                                                                                                                                                            79.125.104.96
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              rtb-csync-euw1.smartadserver.com
                                                                                                                                                                                              89.149.192.201
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                visitor.us-west1.gcp.omnitagjs.com
                                                                                                                                                                                                34.168.25.131
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  cm.g.doubleclick.net
                                                                                                                                                                                                  172.217.18.2
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    eu-tlx.3lift.com
                                                                                                                                                                                                    3.78.168.176
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      sync.1rx.io
                                                                                                                                                                                                      46.228.174.117
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                                                                                        18.200.53.175
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.opera.com/gx?utm_content=2923_c25be22e-ac35-4bba-a2b8-212f01034d26&utm_source=PWNgames&utm_medium=pa&utm_campaign=PWN_US_XVR_WEB_2923&utm_id=e70b15917b7d461086b200ebdda4cf00&edition=std-2false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/filetrue
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              142.250.185.228
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              13.32.27.53
                                                                                                                                                                                                              d1mee2k02h94hw.cloudfront.netUnited States
                                                                                                                                                                                                              7018ATT-INTERNET4USfalse
                                                                                                                                                                                                              91.228.74.200
                                                                                                                                                                                                              global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                                                                              13.107.246.45
                                                                                                                                                                                                              s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              142.250.185.100
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              130.211.23.194
                                                                                                                                                                                                              api.btloader.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              37.157.2.230
                                                                                                                                                                                                              unknownDenmark
                                                                                                                                                                                                              198622ADFORMDKfalse
                                                                                                                                                                                                              34.1.246.194
                                                                                                                                                                                                              envoy-hl.envoy-csync.core-002-ew4.ov1o.comUnited States
                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                              151.101.65.140
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              63.215.202.172
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              41041VCLK-EU-SEfalse
                                                                                                                                                                                                              52.215.210.156
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              198.47.127.205
                                                                                                                                                                                                              pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              199.232.210.172
                                                                                                                                                                                                              bg.microsoft.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              35.71.131.137
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                                              65.9.66.104
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.17.150.117
                                                                                                                                                                                                              static.mediafire.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              121.127.42.98
                                                                                                                                                                                                              id.a-mx.comAfghanistan
                                                                                                                                                                                                              55732RANATECHNET-AFRANATechnologiesKabulAFfalse
                                                                                                                                                                                                              216.58.206.40
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              157.240.0.35
                                                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              172.217.18.3
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.234
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.130.49
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              142.250.185.110
                                                                                                                                                                                                              www3.l.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.232
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.238
                                                                                                                                                                                                              www.googleoptimize.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.18.2
                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              142.250.186.142
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              88.221.110.227
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                              142.250.185.206
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.200.53.175
                                                                                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              141.95.98.65
                                                                                                                                                                                                              id5-sync.comGermany
                                                                                                                                                                                                              680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                              185.255.84.152
                                                                                                                                                                                                              visitor-fra02.omnitagjs.comFrance
                                                                                                                                                                                                              200271IGUANE-FRfalse
                                                                                                                                                                                                              185.255.84.150
                                                                                                                                                                                                              unknownFrance
                                                                                                                                                                                                              200271IGUANE-FRfalse
                                                                                                                                                                                                              44.195.74.192
                                                                                                                                                                                                              k8s-kongow-generalp-4b9a3bfec6-974801183.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              142.250.185.200
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.181.230
                                                                                                                                                                                                              ad.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              185.255.84.151
                                                                                                                                                                                                              hb-api-fra02.omnitagjs.comFrance
                                                                                                                                                                                                              200271IGUANE-FRfalse
                                                                                                                                                                                                              34.242.183.208
                                                                                                                                                                                                              match.prod.bidr.ioUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              107.20.90.72
                                                                                                                                                                                                              sync.ipredictive.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              208.93.169.131
                                                                                                                                                                                                              am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                              26228SERVEPATHUSfalse
                                                                                                                                                                                                              52.208.115.114
                                                                                                                                                                                                              id.crwdcntrl.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.181.234
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              87.248.119.252
                                                                                                                                                                                                              dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                              203220YAHOO-DEBDEfalse
                                                                                                                                                                                                              52.222.236.43
                                                                                                                                                                                                              script.hotjar.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              162.19.138.120
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                              172.217.18.98
                                                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.67.199.186
                                                                                                                                                                                                              privacy.gatekeeperconsent.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              185.89.210.46
                                                                                                                                                                                                              ib.anycast.adnxs.comGermany
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              172.64.41.3
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              178.250.1.9
                                                                                                                                                                                                              widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                              172.217.16.129
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              178.250.1.3
                                                                                                                                                                                                              static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                              44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                              80.77.84.96
                                                                                                                                                                                                              csync.copper6.comUnited Kingdom
                                                                                                                                                                                                              46636NATCOWEBUSfalse
                                                                                                                                                                                                              151.101.1.140
                                                                                                                                                                                                              reddit.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              34.102.163.6
                                                                                                                                                                                                              ad.mrtnsvr.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              150.171.27.10
                                                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              104.22.50.98
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              148.251.20.70
                                                                                                                                                                                                              sync.richaudience.comGermany
                                                                                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                                                                                              157.240.253.1
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              54.154.186.163
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              23.32.185.233
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                              51.75.86.98
                                                                                                                                                                                                              onetag-sys.comFrance
                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                              162.19.138.119
                                                                                                                                                                                                              lb.eu-1-id5-sync.comUnited States
                                                                                                                                                                                                              209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                              162.19.138.117
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                              18.173.205.112
                                                                                                                                                                                                              check.analytics.rlcdn.comUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              52.48.193.96
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              46.228.174.117
                                                                                                                                                                                                              sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                              56396TURNGBfalse
                                                                                                                                                                                                              54.216.137.248
                                                                                                                                                                                                              cs.yellowblue.ioUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.161.82.124
                                                                                                                                                                                                              woreppercomming.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              18.184.119.72
                                                                                                                                                                                                              match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              3.160.150.74
                                                                                                                                                                                                              sync.intentiq.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.102.34.86
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                              37.157.5.132
                                                                                                                                                                                                              unknownDenmark
                                                                                                                                                                                                              198622ADFORMDKfalse
                                                                                                                                                                                                              69.173.146.5
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                              52.222.236.63
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              198.47.127.20
                                                                                                                                                                                                              spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              103.219.170.25
                                                                                                                                                                                                              unknownBangladesh
                                                                                                                                                                                                              135437NGISL-AS-APNewGenerationInternetServicesLimitedBDfalse
                                                                                                                                                                                                              172.240.45.96
                                                                                                                                                                                                              sync-sc-main-was.aniview.comUnited States
                                                                                                                                                                                                              7979SERVERS-COMUSfalse
                                                                                                                                                                                                              142.251.184.120
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              3.124.64.248
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              172.67.141.135
                                                                                                                                                                                                              www.chancial.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              54.171.90.135
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              172.64.152.89
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              63.32.83.228
                                                                                                                                                                                                              euw-ice.360yield.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              54.154.220.154
                                                                                                                                                                                                              rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              54.217.140.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.18.36.155
                                                                                                                                                                                                              ssum.casalemedia.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              13.107.42.14
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              2.23.197.184
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                              104.17.151.117
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              198.47.127.19
                                                                                                                                                                                                              pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              198.47.127.18
                                                                                                                                                                                                              imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                              104.18.41.104
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.217.16.194
                                                                                                                                                                                                              securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.16.195
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              82.145.213.8
                                                                                                                                                                                                              outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                              39832NO-OPERANOfalse
                                                                                                                                                                                                              34.117.239.71
                                                                                                                                                                                                              events-ssc.33across.comUnited States
                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                              18.245.46.34
                                                                                                                                                                                                              dckrl2e5yf7xg.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.18.159.164
                                                                                                                                                                                                              otnolatrnup.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1545554
                                                                                                                                                                                                              Start date and time:2024-10-30 17:12:51 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                              Sample URL:https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:27
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal48.phis.win@83/200@612/922
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.110, 74.125.71.84, 34.104.35.123, 142.250.185.232, 142.250.184.200, 172.67.170.144, 104.21.63.106, 142.250.186.142, 142.250.181.234, 142.250.186.106, 142.250.186.74, 172.217.16.202, 142.250.186.42, 216.58.206.74, 142.250.184.202, 142.250.186.170, 172.217.18.10, 142.250.184.234, 142.250.185.170, 142.250.186.138, 142.250.185.138, 142.250.185.234, 142.250.185.202, 216.58.206.42
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.ezojs.com.cdn.cloudflare.net, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • VT rate limit hit for: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file
                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                              {
                                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                                  "third_party_hosting": true
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: URL: https://www.mediafire.com
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "DOWNLOAD (50.78MB)",
                                                                                                                                                                                                                "prominent_button_name": "DOWNLOAD (50.78MB)",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "MediaFire"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": true,
                                                                                                                                                                                                                "trigger_text": "DSP Plan Set",
                                                                                                                                                                                                                "prominent_button_name": "DOWNLOAD (50.78MB)",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": true,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/file Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "MediaFire"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                              {
                                                                                                                                                                                                                  "typosquatting": false,
                                                                                                                                                                                                                  "unusual_query_string": false,
                                                                                                                                                                                                                  "suspicious_tld": false,
                                                                                                                                                                                                                  "ip_in_url": false,
                                                                                                                                                                                                                  "long_subdomain": false,
                                                                                                                                                                                                                  "malicious_keywords": false,
                                                                                                                                                                                                                  "encoded_characters": false,
                                                                                                                                                                                                                  "redirection": false,
                                                                                                                                                                                                                  "contains_email_address": false,
                                                                                                                                                                                                                  "known_domain": true,
                                                                                                                                                                                                                  "brand_spoofing_attempt": false,
                                                                                                                                                                                                                  "third_party_hosting": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: URL: https://www.opera.com
                                                                                                                                                                                                              URL: https://www.opera.com/gx?utm_content=2923_c25be22e-ac35-4bba-a2b8-212f01034d26&utm_source=PWNgames&utm_medium=pa&utm_campaign=PWN_US_XVR_WEB_2923&utm_id=e70b15917b7d461086b200ebdda4cf00&edition=std-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "Download Opera GX",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.opera.com/gx?utm_content=2923_c25be22e-ac35-4bba-a2b8-212f01034d26&utm_source=PWNgames&utm_medium=pa&utm_campaign=PWN_US_XVR_WEB_2923&utm_id=e70b15917b7d461086b200ebdda4cf00&edition=std-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "Download Opera GX",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.opera.com/gx?utm_content=2923_c25be22e-ac35-4bba-a2b8-212f01034d26&utm_source=PWNgames&utm_medium=pa&utm_campaign=PWN_US_XVR_WEB_2923&utm_id=e70b15917b7d461086b200ebdda4cf00&edition=std-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                "prominent_button_name": "Download Opera GX",
                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.opera.com/gx?utm_content=2923_c25be22e-ac35-4bba-a2b8-212f01034d26&utm_source=PWNgames&utm_medium=pa&utm_campaign=PWN_US_XVR_WEB_2923&utm_id=e70b15917b7d461086b200ebdda4cf00&edition=std-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Opera",
                                                                                                                                                                                                                  "Twitch",
                                                                                                                                                                                                                  "YouTube",
                                                                                                                                                                                                                  "Reddit"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.opera.com/gx?utm_content=2923_c25be22e-ac35-4bba-a2b8-212f01034d26&utm_source=PWNgames&utm_medium=pa&utm_campaign=PWN_US_XVR_WEB_2923&utm_id=e70b15917b7d461086b200ebdda4cf00&edition=std-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Opera",
                                                                                                                                                                                                                  "Opera GX"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              URL: https://www.opera.com/gx?utm_content=2923_c25be22e-ac35-4bba-a2b8-212f01034d26&utm_source=PWNgames&utm_medium=pa&utm_campaign=PWN_US_XVR_WEB_2923&utm_id=e70b15917b7d461086b200ebdda4cf00&edition=std-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                              ```json
                                                                                                                                                                                                              {
                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                  "Opera",
                                                                                                                                                                                                                  "Discord",
                                                                                                                                                                                                                  "Twitch",
                                                                                                                                                                                                                  "Reddit",
                                                                                                                                                                                                                  "YouTube"
                                                                                                                                                                                                                ]
                                                                                                                                                                                                              }
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                              Size (bytes):384
                                                                                                                                                                                                              Entropy (8bit):4.932552339462053
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1B8F511BE0FCD6FB7524F55C9FB06E61
                                                                                                                                                                                                              SHA1:01BFA769F459561D9748A7E1AD5862DF8216BA4E
                                                                                                                                                                                                              SHA-256:41F52BA78E708F3EEBFB6720F9E13F5DDBE656BCA1E370DF90AA53223ABC6361
                                                                                                                                                                                                              SHA-512:FCF398D9D4274A7FFE41DE433DF3137BC1D62D1933733BAD71ED0DC69F77209427585F8D84088242070835FF2697FBEA752437A7A8C0945CB5A924652DCDC8F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145508750011","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):0
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1B8F511BE0FCD6FB7524F55C9FB06E61
                                                                                                                                                                                                              SHA1:01BFA769F459561D9748A7E1AD5862DF8216BA4E
                                                                                                                                                                                                              SHA-256:41F52BA78E708F3EEBFB6720F9E13F5DDBE656BCA1E370DF90AA53223ABC6361
                                                                                                                                                                                                              SHA-512:FCF398D9D4274A7FFE41DE433DF3137BC1D62D1933733BAD71ED0DC69F77209427585F8D84088242070835FF2697FBEA752437A7A8C0945CB5A924652DCDC8F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145508750011","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):86016
                                                                                                                                                                                                              Entropy (8bit):4.444745446192703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:10DEB38635CEDF02E9308CC16E258177
                                                                                                                                                                                                              SHA1:FA9E85925CF070EDEC76CE04D58A3F91F392E474
                                                                                                                                                                                                              SHA-256:8436512BBB2E566933960A0292312911A08D79D4517F2580749A5231C5D87771
                                                                                                                                                                                                              SHA-512:CB19165ED7AA0999DCCF0489AC2D804FF013E9764781C33407AF36C87F638C67D6B586FA69D9BC66597D54CD28EDFE5595AB393E33CC668C60DA0378BFD4FAAD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:SQLite Rollback Journal
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8720
                                                                                                                                                                                                              Entropy (8bit):3.764985377716014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:68AB5980834B6FB99C564695C1BDBFF3
                                                                                                                                                                                                              SHA1:44B88852FDE849472035DB4D9559CF5F27BA84D7
                                                                                                                                                                                                              SHA-256:5F342B2932FAAC2CEECAAC4AE06764624AC8A35D8DB366044AE8CE05783323CE
                                                                                                                                                                                                              SHA-512:5B780D2A22B217ADEAF09534B5C93508A7525E412DB2B106812434B09543E20B0625C56DAE9DC6BA46EEFF5C29712F1347855731A25A27E2FA4D19031C76E1A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.... .c.....m..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                              File Type:Certificate, Version=3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1391
                                                                                                                                                                                                              Entropy (8bit):7.705940075877404
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                              SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                              SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                              SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):71954
                                                                                                                                                                                                              Entropy (8bit):7.996617769952133
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                              SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                              SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                              SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                              Entropy (8bit):2.7381013623686155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EBC57D23EF2E2F86E26089E09AD10CAD
                                                                                                                                                                                                              SHA1:185E5ADF18ED3F327BD20C9AD9D0D240A1320767
                                                                                                                                                                                                              SHA-256:D9656C69DAF5D7DA85BD3C3D505608351B3381FCF2FAD8D647FBBB18A9D21F72
                                                                                                                                                                                                              SHA-512:CC373957542947A0B374945AD67942557B2D565A0EDD10F8C32C4AB757356CB61C79446387FE15E1BF4CE58C29A29F6341AB8FBB2531D5C346F132F6A48B83E6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:p...... ........6....*..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                              Entropy (8bit):3.2478978672539016
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:515FEFC954A29B7BE0C51F4DA5C3DD5A
                                                                                                                                                                                                              SHA1:3584E223BEE9F47E83204AE2B0037A5ED2AD3835
                                                                                                                                                                                                              SHA-256:F7FF6458FA57AE622E1BA1F9E4FB77CFED60A3B42C2A494216FE7D5345D83D5F
                                                                                                                                                                                                              SHA-512:7870D7D1ED02A47D901254B80353C4D422464C3F147ACAED74B041B0AA81D16ABE9D3AD1A5E6F2D89B4775A1BCCC786C469BC560ACAF58E72DDE551A81797611
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:p...... ........x...*..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                              Entropy (8bit):5.3676020044638175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0D531FEC57BA5C44A99132947C0B8612
                                                                                                                                                                                                              SHA1:AD5855A1F624DE3F2814979EDA67063C8A4F4F5B
                                                                                                                                                                                                              SHA-256:037E6951F60F015F80A83F4DE98BF9FFAF18ACC2C43BA46DAA33CAE99DC3A9AF
                                                                                                                                                                                                              SHA-512:6C8AD497AE2CF7435DEFEF316C55478D0213C2790FA3FA45F120A852908D7AECC7666104ACAFD5D5337504CC35B1D0C4123AC206CEB4608ED1B1CB23259B8AA9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):294
                                                                                                                                                                                                              Entropy (8bit):5.315509536836198
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B5C419B824D87E048F40CFB745C94371
                                                                                                                                                                                                              SHA1:00CBD380868425B9EA12F40B493E15786554D160
                                                                                                                                                                                                              SHA-256:95F5E2A607D4D38121CF289E51B533BA5F32DA6CC72280DB21B2DCFA36300EBF
                                                                                                                                                                                                              SHA-512:49FC9C5BD2D43DCFB93B20630580C47FEC0A5FB9602D93D8D50CD0FDFD9B3FC2A75AEAB3EFE63A93F57A8FDB7A58C0A21F17F12530427B61B61C7E074FAF2957
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):294
                                                                                                                                                                                                              Entropy (8bit):5.293359630413268
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1CECB035836106CF202E64F87D43CCA7
                                                                                                                                                                                                              SHA1:20941AABA21C45A13BFE1C24D4273D43A047F71A
                                                                                                                                                                                                              SHA-256:D753AA5E9721854C609276DF1A1707DDD916F38E5DA21C4831EAAB3250508126
                                                                                                                                                                                                              SHA-512:87945310B0DFA701A422427E17A6146B3D5D183BB07198CAAD3D9F7BAF16C8C700ED06C9C780FCBDAFE97C360047D04FA0EE0CE53186A5EA804FB9ACCE9E6845
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):285
                                                                                                                                                                                                              Entropy (8bit):5.353847211671063
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8979483383A9C2321413CEFD62932187
                                                                                                                                                                                                              SHA1:65C96AC9A4C0F60B32039A2218FC0F36D603A8B9
                                                                                                                                                                                                              SHA-256:B9E7A0B3A9D5CA1D54FF07D453DABE0CEA01F1AA7AFD7AE4A35C792DDFFDE540
                                                                                                                                                                                                              SHA-512:BDFC9B48D1809A6C2961FFAE91E97E46557FE64F4590550DBB54E0960D2C1A7A62384CDAB2E869BC6236F10BF6BDDE8A9E3771ADA068EB1F38ACA973E31E45A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1055
                                                                                                                                                                                                              Entropy (8bit):5.669243726788072
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:79D82E403C6986EF01469141CF79F31F
                                                                                                                                                                                                              SHA1:E355EBCF1D0826B7DD4E58D32A7550B4DBA84988
                                                                                                                                                                                                              SHA-256:7EA0F3B0EDA59CCF9EF8401379F6F743BB08D081C6D38D738A8050FF8578F40D
                                                                                                                                                                                                              SHA-512:8EC989A0139C2FCF9525556C1C62B9A3E8485B5D42BC1D14BACC496BDDCD343F0A8E394B5E66ED998FED9995D0DAB464B2F96DBF4C4B96BB671AD7A251B67009
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1050
                                                                                                                                                                                                              Entropy (8bit):5.663370170399285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4D7B26D5D16C1B12855FC69F6A0EF95F
                                                                                                                                                                                                              SHA1:A20DA00ACC9B644A378F9948113C2D85DA462BCF
                                                                                                                                                                                                              SHA-256:847FA4F4055BDAFC3C376CB4EF3147BC861233FDE0E7EF032B2A2D8CED3C6835
                                                                                                                                                                                                              SHA-512:505501688D229403E7A580FD5AE8E87041586FB1324658ADEF59AD7EEC72A38A2D59604C5BBCEEA1DE3D2AFF35D3A8E880F64E336A025798F47D013EFC66394B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):292
                                                                                                                                                                                                              Entropy (8bit):5.3067659888909215
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:36E78F21FD9494C661414D472D3A55AC
                                                                                                                                                                                                              SHA1:DC152EED263AE74DCF380DA94F93D13EF2DD36F3
                                                                                                                                                                                                              SHA-256:4CEC93287B18D9007863C85F9456C38AF1A5263B611E057FA74F8B5D61A24347
                                                                                                                                                                                                              SHA-512:AC7F1C6F31ACE9D02972507F7B617F76217EA0EB824253B1E4B51BFE6191FCC470F066773BFCBFE3BCE7D6DC1619B3E6FABA5CE4C3E7B85131D4F4095F439222
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1038
                                                                                                                                                                                                              Entropy (8bit):5.656977737076873
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0BA908EE63121F9A64C442527ACE1ECC
                                                                                                                                                                                                              SHA1:3A20F5FB198C55ADC640FCFA3C2F1F0703032301
                                                                                                                                                                                                              SHA-256:2E8D58549A4667C50B8E7902E966DDE22B820B47F5CF39BDC0B1BED82107C8B6
                                                                                                                                                                                                              SHA-512:34CF6C903EAF7E4F1A5B325ED110F568E1BEEE1B128CEB5A0630213A2F22390604A096A73DF7A6EDA8ACD2474482746094451CF4A6F280712096C90B9C278FDA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1164
                                                                                                                                                                                                              Entropy (8bit):5.703248874256744
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:38953F3DC57DF49896A26B3A3D0441B6
                                                                                                                                                                                                              SHA1:AC93FED0FF4B9FC24372A916570B1981CC4A2E51
                                                                                                                                                                                                              SHA-256:5689E6666076C6FD7F595A9F030410C7124AFEEC9E2B927E17850398E451107D
                                                                                                                                                                                                              SHA-512:7EE116110B6A8C05B9CA7018C952D0E6487616578711396206D77AFCD79F3AF8674674F1F1654685C34FC12BB080F450EB6A4D4FA7D467CBAD70472607D28BCD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                                              Entropy (8bit):5.313868740448064
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5071218F4369381E05DA66B7DD056E37
                                                                                                                                                                                                              SHA1:E265D6495C889EA47FBA2EECCA7FD3A55B1D337E
                                                                                                                                                                                                              SHA-256:6B93A1079015B1751B49DA593CD74205F533D277CF0769D4ED0E3D85DA75446F
                                                                                                                                                                                                              SHA-512:C36FB25345DED63165104F07A489A182B2AD9CC8D822016168D3196F59362C4A27287F7F758087A66C2689F850742A4C06C6BE475D0844DB50D80142B48C5F94
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1395
                                                                                                                                                                                                              Entropy (8bit):5.782502119153776
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6C8C66967679D1EDB12650E5764DF721
                                                                                                                                                                                                              SHA1:F058BAC26DDFBD8E3DE1C3A84DBFE69F7E8EFE96
                                                                                                                                                                                                              SHA-256:22053EF45FE55E27FA0A8B4C262D50E2B14C3574FACEA91C308C5A68A183BCDA
                                                                                                                                                                                                              SHA-512:13F550492E0B65AD0EF672A918E118B7C7D402E15442F8A4460BDC3B895E960A06F8F0B977C656D557F49615D05339902364AFBAA79201A743A7C20EDEB016A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                              Entropy (8bit):5.29732052031816
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E3CC4629AC5B8F070809778C52AB3779
                                                                                                                                                                                                              SHA1:E501CEE58C8ED35B433E0C25B88A2D7B5CFCB863
                                                                                                                                                                                                              SHA-256:A7C3958451E4AC2C6B901E1F4CD2CA22A003D7167D4395BEFBF556C0EEA4A3F3
                                                                                                                                                                                                              SHA-512:3A465D87A94FFB7EC69C5705C595A0D976DE586DEE78CC62653074F81A0D48F9063D3AD6B0349E2CB61FDB145F75F2A27907E59C1A12C8B2BCAF85FC996AA171
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):287
                                                                                                                                                                                                              Entropy (8bit):5.298535953589819
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CF18147F6AC8B1D32AF973782EDB88B7
                                                                                                                                                                                                              SHA1:23DF1BE81873A25F870F5E1AE242CC123A4770A4
                                                                                                                                                                                                              SHA-256:BA4DDFFB9EB254BA75A9E92F5737473DE9E83B21DFCD375A430B76C27ED19DAB
                                                                                                                                                                                                              SHA-512:CA1EA572BCC0B5CD9C66B683FF0B62063E1CBBA6D1F9A152DDD3D5BCDB8F6AF272E703BECBA2BC426B7C59DCA95038728F61865904A5566132B8117C6B802191
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1026
                                                                                                                                                                                                              Entropy (8bit):5.641441634159171
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B97E10BD18868B9F14DBC0C2F95754B6
                                                                                                                                                                                                              SHA1:1DE2A9B885216706372EEFAD4AE85A2123554828
                                                                                                                                                                                                              SHA-256:982A0CA7714A6D5A87626CF938A718005CE218524166E3DDF7AA89B45384B8FA
                                                                                                                                                                                                              SHA-512:C938F0232BEAC44DA5C067AB9B7E38355A652AEAFE610D2946EE0F3F2E4692368DD14ED11363D0E15E4B4522D40ECE323178B4E5D4DB69686E225317163D0E9E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                              Entropy (8bit):5.275584279679497
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E860196755874EC583DA548113B0C03E
                                                                                                                                                                                                              SHA1:1F31952A6F8C8933146AED2030DBA7A18321935B
                                                                                                                                                                                                              SHA-256:E670A291FE82142AAAAE83546DD8438E582B3D8D7105ADEB87F2DA4E8E2D3C1B
                                                                                                                                                                                                              SHA-512:2668B55EFC098740279C587DA60529188049A6FA5C98D6FE1C9BF133AE9E31F5C3CD8DF2D2AF949E211D162C69E1440B55FA6404B93813BB9CA30161C6073B8B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):782
                                                                                                                                                                                                              Entropy (8bit):5.371383874405009
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A642D17D5E8051B5DE596337B7FC8DAA
                                                                                                                                                                                                              SHA1:095ED4161A6A636B52AC536AE25F25CABB16851E
                                                                                                                                                                                                              SHA-256:495F67A5C4D983BC6DEF100A427D463DA896B8E7E487D143FC69125AE325E1C6
                                                                                                                                                                                                              SHA-512:B3E1426EC3A842FF58AE2E1EEF640E59910CEA3127DAABCC45EA4130C4446215BA9C12B6478DC5E27D52383FFC5622A822DC44A209ADC4503DD864167645FF72
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"analyticsData":{"responseGUID":"838c2b75-7811-4621-80d6-c446fe5243fc","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1730477725839,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730304880881}}}}
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2818
                                                                                                                                                                                                              Entropy (8bit):5.1330969420354915
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8503B421016D662D2A3A54D49C4AE874
                                                                                                                                                                                                              SHA1:4E1BDDAE14485F9028F4E176CD5B1A75468379DA
                                                                                                                                                                                                              SHA-256:4A0909CCB750C66CF74A5C232B4D78A9EF9550EC82B34029B2AB8970C2E1A2F7
                                                                                                                                                                                                              SHA-512:A2F84A80FAF21CE8FF25170DA6D02D77A97B4D87FEE88961AC5737A4A4CC28CB4253A7BF7EBA9C5CF0B6DE4D687208872879B6B424615552E84F1AD57805696F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a91a71580f5ae84fe5b66867814e5572","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730304879000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"397e319c4b6947678fbd400ffcdd024a","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1730304879000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"6b17bd6ba5edfdac24a1cd71abc0aa07","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1730304879000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"bdb47e3a3f5d76f89ce1413aae99889c","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1730304879000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ef56a3b1327c64e0bfce8b66324125f5","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1730304879000},{"id":"Edit_InApp_Aug2020","info":{"dg":"e7f041ca6adfccd6161a541cba8877df","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                              Entropy (8bit):3.5162684137903053
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:181DA4F24DA579EB26DAB0297B4708A7
                                                                                                                                                                                                              SHA1:AC5A0DB940357AA57C5E200871DD7FDF7B9F4482
                                                                                                                                                                                                              SHA-256:EB1CB712149489D5F003ABC76541A75025381479F2291773C5DBE8659B3E054F
                                                                                                                                                                                                              SHA-512:587A03D8147063654515224FD84EDE4329177B717212E0A039437AD01F0D464FCE640CD713EA57E52BEA02D2C1CA9396A31356BA4954E82CAE46EE9C8AE99C6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .3.0./.1.0./.2.0.2.4. . .1.2.:.1.4.:.3.5. .=.=.=.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:13:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9972789634198507
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4F8933B86A0CCC62F27C72680BC544B2
                                                                                                                                                                                                              SHA1:B5E5658638F624C8921484F2017E3D117DA03470
                                                                                                                                                                                                              SHA-256:4A71AB017C6DFD718D5C01342C74035BFB67032390F091DA39D11E2A5A4525C6
                                                                                                                                                                                                              SHA-512:249BD6E7B7E1B39D3CBDE2B9D8EAB9104E5276E069B483D18D4D54A86A21C1FA34B819958113068E893815BEECB408E3E4E1FFFD17EDC22C3FBF75836B6FBD63
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....3.Y..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|@F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:13:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):4.012480547262626
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:94525A3798A76256C31FF91C4685E2A8
                                                                                                                                                                                                              SHA1:473449D0F928AB14A3B957AF3729AE23DBA09436
                                                                                                                                                                                                              SHA-256:466B94266148C9F7AD436D84525BF39E653871C0D7DB9E46C608863B180919ED
                                                                                                                                                                                                              SHA-512:8F12EC0C0C3901BC27EDA6A795E42355ADB316E4591317F1606589D04A298FB71688E9138030AB1891A970467F371DB2A781BA0BD65D6E49D12A0B5E17F9D454
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....e.K..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|@F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                              Entropy (8bit):4.023081566738134
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C16C243E838FA49731EBCD5EE9A59A2C
                                                                                                                                                                                                              SHA1:788194389D263791FB5CE26476AD4DE4A749F606
                                                                                                                                                                                                              SHA-256:FF710F319DFCB73242D12B4A3A075392233FC750456EE963D5D7BDB2754DFEF7
                                                                                                                                                                                                              SHA-512:B9BA2863453AF359ADAB35E32B429E985E537E61EBE5F18B35F3A968339DBBEA20A051F15C3900E2ABA2BC55245EC6EFD7CC580CC85C9F9528F40B97A10BF1D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|@F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:13:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                              Entropy (8bit):4.012721247362914
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:27C23788A9376D7A4FC0198518046924
                                                                                                                                                                                                              SHA1:5D79962BE1E84FD3E46C4C685BE211E485631188
                                                                                                                                                                                                              SHA-256:290878ED44CF81CE4B0D89F596F3EC606BA629117D172F7F1821B70A27AB81FE
                                                                                                                                                                                                              SHA-512:8A510597C23458E4440474A5E2FE456EEC4F9F9B70EFC9F1C4924F1830F156EEA1F0212D34DDAD4A707614CD6E3D08DDBE962DDD5F15059A87B7D5C64085029C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....UE..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|@F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:13:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                              Entropy (8bit):4.000201667653951
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EED6AFF5102A29778A502E3AF9D63D18
                                                                                                                                                                                                              SHA1:994DF1DF4E21077040D38CF28953A81789A31522
                                                                                                                                                                                                              SHA-256:D383D34B8CF3096DDA923D0A3135AA6AB685DE5810B9AA0E27777178C18E74DE
                                                                                                                                                                                                              SHA-512:213AF32144A0558C9539DF2EC6C566A66752D6FF79F6C4FEC4BD10930DA7CA2AE969A5CCD80F02D87A34F564D6C499A3CD8EF3BA1169C5203247F95929113CB9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....2uR..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|@F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:13:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                              Entropy (8bit):4.011960843746678
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:404314EFBE2CCB43BBEC228E18B1C783
                                                                                                                                                                                                              SHA1:3B1D45D5C77C085A5AAD41041700879260571C2F
                                                                                                                                                                                                              SHA-256:CCDE66C79B90A1104D2183FFC1CDF2C99C316CB2C5110F0AA93001ECF6758FB6
                                                                                                                                                                                                              SHA-512:26752473478B65855412B21C63D5243E5132BCE67F94FFCA24C40122D4C4AF164F27779F4794AA042355F40FC3CA641F6B3DD7A66CDA7ADE131135B49C0FA8F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....`.:..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|@F......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):0
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:084CB472B84F752CE11F0182034D5945
                                                                                                                                                                                                              SHA1:E84417D112683364D2D803A2EA22FD8EF04CB069
                                                                                                                                                                                                              SHA-256:BCD3944C8D4A8D651706E4CA94D9DB301557D1E01A78BF8820DA70021ED7946B
                                                                                                                                                                                                              SHA-512:CF915B8568F9EB368D4C05E9291ADE703BE49F0C2CDA5646F622F360A912BCF820AA978DBB3C854AC74B0DEF1BA545EC218E2FC7BF94562C07C37DC24A320EF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:PK.........S3X.S.Px,.4mC....._DSP.pdf.*@.%PDF-1.7.%....18 0 obj.<< /Length 49141 /Filter /FlateDecode /DecodeParms.<< /Predictor 1.>>.>>.stream.x.....n.%t..w.OP;.[wI. .S.Z.).=.K.....Z....\s_.......=..y.sD.....~.........o.....e.......[[}t....s..!>...._....o..Y.........M..?.................7...............O...........o.......7.z.nB..T?....O..h..|C......b........_~.w..?..Z.8#m..j.....S0?.....!.m.....P;.h..?.8.2..r..i.{..C4....\>9...@k..m.....a..i........w..o......g...G.7.........f.C.d.u....n.oB.,...m~...F...i....iH>.w.....CZ..8....P..}..P....A...^...<.h. ~.6.c..}.=.jF.Oj./......g...c.IKO...m...,!|{..Z.__...m.............o...M.v.......K;.9...v.i.oI...FVm...a>.).*@<.:W.v...R..U.z..,.x.b....84..!.T.sgq.............O......j...Gv...nG..V1J.6..M...}0..`m....v.....7..a...S..m.....j C<K........,...u...{}.e....mX..'....H..c..$<.L{...o3..Q<..."i..dd..=i..CK...5..'.8.~.q..j....%..%.:m.G.Oo...........r.,...=.C...V.....P!....K....}.6.......d*......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53246146
                                                                                                                                                                                                              Entropy (8bit):7.999049038208937
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:084CB472B84F752CE11F0182034D5945
                                                                                                                                                                                                              SHA1:E84417D112683364D2D803A2EA22FD8EF04CB069
                                                                                                                                                                                                              SHA-256:BCD3944C8D4A8D651706E4CA94D9DB301557D1E01A78BF8820DA70021ED7946B
                                                                                                                                                                                                              SHA-512:CF915B8568F9EB368D4C05E9291ADE703BE49F0C2CDA5646F622F360A912BCF820AA978DBB3C854AC74B0DEF1BA545EC218E2FC7BF94562C07C37DC24A320EF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:PK.........S3X.S.Px,.4mC....._DSP.pdf.*@.%PDF-1.7.%....18 0 obj.<< /Length 49141 /Filter /FlateDecode /DecodeParms.<< /Predictor 1.>>.>>.stream.x.....n.%t..w.OP;.[wI. .S.Z.).=.K.....Z....\s_.......=..y.sD.....~.........o.....e.......[[}t....s..!>...._....o..Y.........M..?.................7...............O...........o.......7.z.nB..T?....O..h..|C......b........_~.w..?..Z.8#m..j.....S0?.....!.m.....P;.h..?.8.2..r..i.{..C4....\>9...@k..m.....a..i........w..o......g...G.7.........f.C.d.u....n.oB.,...m~...F...i....iH>.w.....CZ..8....P..}..P....A...^...<.h. ~.6.c..}.=.jF.Oj./......g...c.IKO...m...,!|{..Z.__...m.............o...M.v.......K;.9...v.i.oI...FVm...a>.).*@<.:W.v...R..U.z..,.x.b....84..!.T.sgq.............O......j...Gv...nG..V1J.6..M...}0..`m....v.....7..a...S..m.....j C<K........,...u...{}.e....mX..'....H..c..$<.L{...o3..Q<..."i..dd..=i..CK...5..'.8.~.q..j....%..%.:m.G.Oo...........r.,...=.C...V.....P!....K....}.6.......d*......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6617), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6617
                                                                                                                                                                                                              Entropy (8bit):4.858278404165702
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4EB0E0B405F45DBF452F8F373A684F5E
                                                                                                                                                                                                              SHA1:5DB5E72DADC77D1FEDB70552A44EA79B4F2C04E3
                                                                                                                                                                                                              SHA-256:C54A3FB0A2238D85631DFBA205FF66C34F458178589DEF4BAD73172A730534D4
                                                                                                                                                                                                              SHA-512:186843C1FF3B054ED8CF909D372891EB58A06E4062E6072DD99DA1C9A8E8689DBF3D92725EE306438F13026843F877E731B59FCE1114FF1E23538D380EB8A741
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/mainOne-320.4eb0e0b405f4.css
                                                                                                                                                                                                              Preview:@media only screen and (min-width:320px){.container{width:32rem}.col-xs{-webkit-flex-basis:auto;-moz-flex-basis:auto;-ms-flex-basis:auto;flex-basis:auto}.col-xs,.col-xs-1{box-sizing:border-box;-webkit-flex-grow:0;-moz-flex-grow:0;-ms-flex-grow:0;flex-grow:0;-webkit-flex-shrink:0;-moz-flex-shrink:0;-ms-flex-shrink:0;flex-shrink:0;padding-left:1rem;padding-right:1rem}.col-xs-1{-webkit-flex-basis:8.3333333333%;-moz-flex-basis:8.3333333333%;-ms-flex-basis:8.3333333333%;flex-basis:8.3333333333%;max-width:8.3333333333%}.col-xs-2{-webkit-flex-basis:16.6666666667%;-moz-flex-basis:16.6666666667%;-ms-flex-basis:16.6666666667%;flex-basis:16.6666666667%;max-width:16.6666666667%}.col-xs-2,.col-xs-3{box-sizing:border-box;-webkit-flex-grow:0;-moz-flex-grow:0;-ms-flex-grow:0;flex-grow:0;-webkit-flex-shrink:0;-moz-flex-shrink:0;-ms-flex-shrink:0;flex-shrink:0;padding-left:1rem;padding-right:1rem}.col-xs-3{-webkit-flex-basis:25%;-moz-flex-basis:25%;-ms-flex-basis:25%;flex-basis:25%;max-width:25%}.col-xs
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):226671
                                                                                                                                                                                                              Entropy (8bit):5.451237641402606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:884A3CA05711BF4F8D1512E924DA2A1D
                                                                                                                                                                                                              SHA1:A96F47070851E45A35353DF3B21DB0EAF5A9865B
                                                                                                                                                                                                              SHA-256:71A441D415D5BE32147E698060E9215267B6A3D5A99C1BBE9D11878CE649E603
                                                                                                                                                                                                              SHA-512:80111C9F18A359DE95E9E80A39509FBC41D1DEE2456A542E7FF96E202C70A20EB42B069469EB9567B1DBA4369BEF62481772815DCB117BA3E5DED9F7BF386701
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8326343776840397
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:15345FE5142399D83397206DA94A3B46
                                                                                                                                                                                                              SHA1:874010264CA332BB7A36822E0D53C0472A9C6F9C
                                                                                                                                                                                                              SHA-256:1EEA986708EE20D4ECD42E636CD966FF7049E4AACD32206A1B7CE362E64223A4
                                                                                                                                                                                                              SHA-512:14D95627717120CC61AB6D282625CBE58A57805702E9C35AC6E0CAE7C5418E7C6E3B538C3DB26AA4AF0A278338BD100CC57D6EA0D03B5E9884E56F0D4FE1E532
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=4131122043089137&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=10&didk=46179496&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304820220&lmt=1730304820&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D7532277020924418%26eid%3D7532277020924418%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-7532277020924418%26eb_br%3D736e4998c7cae21e6c67e08e2de4db76%2C3530fcb6bcc13dc3c1712eaef7d92700%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D22%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D160%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D260%26reqt%3D1730304820211&adks=1261706503&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNXVueK_tokDFaHsEQgdFXInmg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):213253
                                                                                                                                                                                                              Entropy (8bit):5.534349547546488
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2DBF51891FACE8A16E72B0A5A30ACAE6
                                                                                                                                                                                                              SHA1:68B453CC74721286637B8841A67E57002352FF55
                                                                                                                                                                                                              SHA-256:790BF2CD3945376BD6BDB77A7165DED3908D82C6DDFFE9628A6DDA5413441322
                                                                                                                                                                                                              SHA-512:9B16AF03E2536D68CD98B8DC96A22D7119E39AFF25D4E8F4972F7888A2699E21EC72374E829A9DF10F6D5DC6B1983B245B3B6DD5C5BACA0B4F0BD3424F0BC675
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=UA-829541-1
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1895), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1895
                                                                                                                                                                                                              Entropy (8bit):5.294422774408722
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:04E64357AAD203C0C327B85A77E71DA8
                                                                                                                                                                                                              SHA1:99C45F7FEF3832A340499A68965776D0B4996BFB
                                                                                                                                                                                                              SHA-256:0DFCB0243385084B487092F05BBBE084F999EE1585A9EC7CD58D90A40FB282ED
                                                                                                                                                                                                              SHA-512:FBC5607A65563A97EF181045F0470A79E5123755183975F7D44941ADEE40E6885F4B74C13A6C015B52CE408593C397C4835415081F5099AF0E6E6183F80E804C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/7237-db5e19c93f4ef8926516.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[7237],{27237:function(e,t,n){n.r(t);var o=n(8645),c=n.n(o),r=n(60278),i=n.n(r)()(c());i.push([e.id,'.feature-tile{display:-ms-flexbox;display:-webkit-flex;-webkit-flex-direction:column;-moz-flex-direction:column;-ms-flex-direction:column;flex-direction:column;-webkit-justify-content:space-between;-moz-justify-content:space-between;-ms-justify-content:space-between;justify-content:space-between;-ms-flex-pack:space-between;box-sizing:border-box;padding:2.4rem;min-height:21rem;position:relative;color:var(--opera-text-color)}.feature-tile__anchor{color:var(--opera-text-color)}.feature-tile__anchor:hover,.feature-tile__anchor:focus{color:var(--opera-feature-tile-hover);text-decoration:underline}.feature-tile__anchor:after{position:absolute;top:0;right:0;bottom:0;left:0;content:""}@media(min-width: 768px){.feature-tile{min-height:25rem}}',""]);var a=new CSSStyleSheet;a.replaceSync(i.toString()),t.default=a},60278:function(e){e.exp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52471), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):183064
                                                                                                                                                                                                              Entropy (8bit):5.73652556344017
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5723B1BFA60A77CF2AB03EB9913FB305
                                                                                                                                                                                                              SHA1:18F2C680C6332340C9F9D21C26C02A430A58FB0A
                                                                                                                                                                                                              SHA-256:C466B09BAC15A323177B69D0FA1528F826114816A2F8D1AEADF3A1962B8690C6
                                                                                                                                                                                                              SHA-512:A7EE7FA86AC7AFB3805C4B7C8C6934241F1A652E3D57DFFDAA18ADB05C87166DE632A4989F37AAE69CB011A3123782AF6141290292F68657AE26C5CDEA0F3AC8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:var isInRect = function(selector, clickEvent) { if (selector != null && clickEvent != null) { var linkPosX = clickEvent.clientX; var linkPosY = clickEvent.clientY; var selectorBox = selector.getBoundingClientRect(); if ((linkPosX >= selectorBox.left && linkPosX <= selectorBox.right) && (linkPosY >= selectorBox.top && linkPosY <= selectorBox.bottom)) { return true; } } return false; }; var getDownloadUrl = function(targetUrl) { try { if (typeof targetUrl === "string") { targetUrl = new URL(targetUrl); } let segments = targetUrl.pathname.split("/"); let dkey; for (let i = 0; i < segments.length; i++) { if (segments[i] === "file" && i < segments.length - 1) { dkey = segments[i + 1]; break; } } if (!dkey) { return null; } return new URL(targetUrl.href + (dkey ? ((targetUrl.search ? "&" : "?") + "dkey=" + dkey) : "")); } catch (err) { g367CB268B1094004A3689751E7AC568F.ConsoleLog("dkey not found:\n", err.stack); return null; } }; window.InfCustomFPSTAMobileFunc = function(event, os, browser,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                              Entropy (8bit):4.779486743739521
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                              SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                              SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                              SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 340 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5474
                                                                                                                                                                                                              Entropy (8bit):7.945181853595824
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:510DB0066052C3AF060442B839359691
                                                                                                                                                                                                              SHA1:EE119525781CD182B8CC7843FF11C8EB77EFC99E
                                                                                                                                                                                                              SHA-256:82278E4E96C338BDCFB4628F471C54BC1403A3683D12CFF51A77D55EB20ADA40
                                                                                                                                                                                                              SHA-512:4740E6361BBB449D526D4B2E9CC76A1F565D1E87807E90E889BA5D16A60FD58CCDAAA433E2BDCC5B77AAEE73167DEEB6AB63E4A06BCB32E6539403BF8D33A5ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/assets/images/components/download/googleplay/google-play--en.510db0066052.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...T...d......A8.....PLTEGpL.....................................................................................................................................................................................................................(.......*................. .&................B.........!....................................A.P...@.S}}|.R39.l<.s7.e0.S{{{@..>.y<.s^..zzy0.SS..R..gx.Q...X]ay.T}..J5.VZ.I5www0.Pttt.TW.C5.C5.q..B4qqq.A4nnn..Llll.@3kjj.?2hiihhh-.H.?3efe+.F.=1bccaaa`__.;/]]]w\..9-){@[\[YYYWWW.7,UUUSSSjS.&m;RRR.4)hQ.PPP.5+LMM$d7HII./&#\3..%EFFVD.CDDBBB U/QA.@@@>?><=<j(!:;;H9.899777666.F(^$.444(5G222W!./00-...:"#-<+,,L...6!)++.5 )8'''/'.B...0.$$$!##6...!! $......'.....!.......$..............................................................................E....tRNS.. op...........V......IDATx..}\.g~..w1.g..+.......*z..@lm9.J".+...........K{Js.....;c.......=..4.L)a[..$.@9.fa...]....|>..}...]p.....e..a.;......v.0+.=..I:.2xj..9..J:...sNZ.}..h.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):333935
                                                                                                                                                                                                              Entropy (8bit):5.616605880551608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C2E9D5EA80727201DCCED758D1D6A79D
                                                                                                                                                                                                              SHA1:329DAA496443D8BCAA571BC0EE78663ACF567E9A
                                                                                                                                                                                                              SHA-256:56526CDBA0FCAB74B4E5809A7A6A7E97BAFAFBD160DB65C86B9C74630C6CCBB9
                                                                                                                                                                                                              SHA-512:46EFC8A93CF94340D2BBE2F8CD8127FF142A1FBE9B8197C4362B81C9097AE34635BBC10ACFDEEB3E34A857344FF81BA7F04681397360C7B63C83049C09AFE654
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":105},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","opera\\-website\\.route53\\.opera\\.com","xsolla\\.com","www\\.opera\\.com"],"tag_id":108},{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":109},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vt
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):37
                                                                                                                                                                                                              Entropy (8bit):4.188522622093347
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                                                              SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                                                              SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                                                              SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://privacy.gatekeeperconsent.com/consent_modules.json
                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ads.yieldmo.com/v000/sync?extinit=0&userid=754565864725003248&pn_id=an
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1634), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1634
                                                                                                                                                                                                              Entropy (8bit):5.31648158741845
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4C4069D1AA3AB67F7C28D7CF64C74CB5
                                                                                                                                                                                                              SHA1:A6B20B880882434BDED330A73CBF737C9A79AD05
                                                                                                                                                                                                              SHA-256:7A5505D08BE61FB0E80E589A343EBC0BC5B3580541F42A084C5237E2CEF403CD
                                                                                                                                                                                                              SHA-512:9FC9B54D209B005B5C35B55AF37725DF6AF431318BB83743837B944F6E61A5A2980009D40807F638FEFBDAE7EBF4ED65C36DC8C8A78927C408AEFB09420E5F5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[6992],{66992:function(t,n,o){o.r(n);var i=o(8645),e=o.n(i),a=o(60278),r=o.n(a)()(e());r.push([t.id,".tooltip-text{visibility:hidden;opacity:0;text-decoration:none;background:#fff;color:#4a4a4a;font-size:1.3rem;line-height:1;text-align:center;box-shadow:0 1rem 3rem rgba(0,0,0,.1);position:absolute;z-index:99;padding:1.2rem 1rem;bottom:-6rem;left:50%;margin-left:-10rem;width:18rem;-webkit-transition:opacity .25s ease-in-out;-moz-transition:opacity .25s ease-in-out;-ms-transition:opacity .25s ease-in-out;-o-transition:opacity .25s ease-in-out;transition:opacity .25s ease-in-out}",""]);var c=new CSSStyleSheet;c.replaceSync(r.toString()),n.default=c},60278:function(t){t.exports=function(t){var n=[];return n.toString=function(){return this.map((function(n){var o="",i=void 0!==n[5];return n[4]&&(o+="@supports (".concat(n[4],") {")),n[2]&&(o+="@media ".concat(n[2]," {")),i&&(o+="@layer".concat(n[5].length>0?" ".concat(n[5]):""," {")
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):139180
                                                                                                                                                                                                              Entropy (8bit):7.998450841113263
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:34D998B1B76E49CD55098B9596F4A06D
                                                                                                                                                                                                              SHA1:89AE79D1C147DA897EDD43AB8FBA030711B24DE2
                                                                                                                                                                                                              SHA-256:B187780E0492BE65FD50E601A85F3BEA3E5EDF0E15A8563B0FCD95C66E3E4CAB
                                                                                                                                                                                                              SHA-512:9C734490DA2F67609D09E35D271A212F1AB3B5FF8CD0D0B5DCDF6FF3363943BE150BB0034AD61FD0E190E0137AA10B727ED31181ABB9582831ECC3CCF17DC93B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/assets/images/sections/2023/hero-top/gx/opera__gx--hero.34d998b1b76e.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............ALPH......5.$E.....|.....P.(...1~..c..F..\.{...R....Gq.6....N..oDL.....<>..;..u..ZN...e..!.mW.=...8..$...y.~Jz...Gl#)..s......2$I..U=..m.6..wO...l.m.m{.fv..2>...=.t=dl."..$.m...t..TF1..i.#.m$I.2.zv.........."#...0M.F..Hw......?.6.../.U>.G....A..9......j....._~.!G.q.]| !.r._...G{...V........;R..F..U8X.R.I\,.m[...R.,q..|..."i1....t+OV....C..H....RY.......9...D/...$....8U..}..KM.$..\J..H.l..DT...9"&p...$ ..,..Z.a.)...d.....+.^.....6..&.dB_4..b..MrUFS..a7....r....{...M.hn+B&.Q.W......BD.K..0vh..8.&SLbw5)5.e../.......y]O5...CDGU0>.....$We....AS...... S....n....Elba.....s.^.t.M,....$W..e.......#FJ...M.~.b..(8.!.....3.c7..LrU&..F...2"......#.....-...ql....&.v+...D..A.&..*.B.KH...C.^.r.L.Rh.F196]0s.8...#..&$%.U..;.F.*2!.3?.~.c...8..d..G.b...}.'..h*+.Z....&.O.i...^..hZ...f+........Tb..........c....$.+f!q*h......-+....L...ok.O.N...J.[..nT.8tN..VP.i.-$>.zcS.+..1..f..M..|....k..e......|..<_.{..&$7.K....&=..wt.&..f.'..lj
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1104), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1104
                                                                                                                                                                                                              Entropy (8bit):5.114449601889364
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D7788E6FD132349D9AD2DEEAAAF4C340
                                                                                                                                                                                                              SHA1:93E3DB6DD97ECE1891886F8AD957F23BD70F611D
                                                                                                                                                                                                              SHA-256:CA53823AC238A6A92EC056DF43F9BF4E5426E820DDE1C2F04C6803F42D2149E6
                                                                                                                                                                                                              SHA-512:B661A847E26D42054DB0DB3DBEF79C29B4B84937103312634C3ADBFDFF96F7DDF34DA0D0440FE8A623C77E230E2E4A232AD7E1695CB8C93C7DC6036F544EF63B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/latinext.d7788e6fd132.css
                                                                                                                                                                                                              Preview:@font-face{font-display:swap;font-family:Be Vietnam Pro;font-style:normal;font-weight:400;src:url("b21a8376d942833de6fc.91f7ad7162e8.woff2") format("woff2"),url("9d39c5afde36caab15af.87555dca5ebf.woff") format("woff"),url("928943ad1cde2c246ebe.98d3107dcef7.ttf") format("ttf")}@font-face{font-display:swap;font-family:Be Vietnam Pro;font-style:normal;font-weight:700;src:url("067e5dad13c9184c2ba1.c0d25ced7cb5.woff2") format("woff2"),url("96cf703a62df26634994.7afa7acdf7a2.woff") format("woff"),url("c5db00c49453801fa415.f731be201149.ttf") format("ttf")}@font-face{font-display:swap;font-family:Be Vietnam Pro;font-style:normal;font-weight:900;src:url("1da861906eae74cef5c2.6eaba6c08ad3.woff2") format("woff2"),url("21acff9ed9d767e8d6cb.cab8e9de8c36.woff") format("woff"),url("ef835af0769e589376f2.ddea7dc0de40.ttf") format("ttf")}@font-face{font-display:swap;font-family:Space Mono;font-style:normal;font-weight:700;src:url("b606148c8e6ddb775208.43881a474ab8.woff2") format("woff2"),url("1653b9c1ae9
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6621
                                                                                                                                                                                                              Entropy (8bit):5.184730680775726
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2BF6769DE8D501585E493CC32831E0FE
                                                                                                                                                                                                              SHA1:C626BD99F8338A0BA701209F745E070965146D34
                                                                                                                                                                                                              SHA-256:957261CEA91685EF8C41787C3745E52CE140B80600CF5BD80ADA18986293FDA5
                                                                                                                                                                                                              SHA-512:CADB2A2FDF181BA4F7D1C0DD89EA9F769791A3CD0EC4B07D1F13FC28B1C40914DACD344B84144DE6FBFD2F4434167C5721F2358FB88931F01341C0FF4B985A48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { __ez.fads.incontentSticky={divsDisabled:[],loaded:true,isIncontentStickyOff:false,log:__ez.fads.log,ezoicFixedClasses:['ezoic-ad','ezmob-footer','ez-sidebar-wall','ez-sidebar-wall-ad','ez-video-container','ezoic-floating-bottom'],init:function(){if(document.readyState==='interactive'||document.readyState==='complete'){__ez.fads.incontentSticky.CheckIncontentSticky(false);}else{window.addEventListener('load',function(){__ez.fads.incontentSticky.CheckIncontentSticky(false)});}.document.addEventListener('DOMContentLoaded',function(){__ez.fads.incontentSticky.CheckIncontentSticky(true)});setInterval(function(){__ez.fads.incontentSticky.ResizeAlteredElements();},5000);},reset:function(){this.divsDisabled=[];this.isIncontentStickyOff=false;},isAllowedSticky:function(parentElement){const descendants=parentElement.children;for(const element of descendants){if(this.isAllowedFixed(element.classList)){continue;}.var style=window.getComputedStyle(element);if(style.position==='fixed'&&this.is
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.7781542309381178
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D90FB6559319532EBD9A665C2F6C20E4
                                                                                                                                                                                                              SHA1:F742289D0EE5A2B255025FAE9A05986E1E050286
                                                                                                                                                                                                              SHA-256:4DB147889C2E36D247A8522D0FAA9AA3153EFC5FAB192E662FAE30EB9B2CFD0B
                                                                                                                                                                                                              SHA-512:7B6D0A74E9B0C4035171A2CC0A0F6B649546CD820214D65AD3E7026B06B2A3ADC7DE8625337737B5FB17EC348FD17F3E2F5F32978A77BD4E2F3160DEBA4A1B78
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMLA2uW_tokDFaSmgwcdAp49yw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3648), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3648
                                                                                                                                                                                                              Entropy (8bit):5.076333613444916
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E8951F532A3278F01767C77CA9C5C6E8
                                                                                                                                                                                                              SHA1:DBCEF5A57C1A42373CC186EA0A5D429E3AA2404C
                                                                                                                                                                                                              SHA-256:BB947597B409A7F8B7C3751C6DEFA7208A7B55881C09387BCF5BE94572DBF633
                                                                                                                                                                                                              SHA-512:6356A6B345153A6AE823008479E4ED161E52B00547E957BE84A2D605BBAA27EEB9BA95B87159CB6D422CB8223B74FBE56D9702335CE7EC0A6E0768DDBFA5872B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(()=>{"use strict";class e{constructor(){}fireEvent(e,t,i){var n;if("createEvent"in document){if((n=document.createEvent("HTMLEvents")).view=window,"object"==typeof i)for(const[e,t]of Object.entries(i))n[e]=t;n.initEvent(t,!1,!0),e.dispatchEvent(n)}else{if((n=document.createEventObject()).eventType=t,"object"==typeof i)for(const[e,t]of Object.entries(i))n[e]=t;e.fireEvent("on"+n.eventType,n)}}}const t="is";class i{constructor(t){t=t||{};this.config=this.setFromConfig({enabled:!0,useVignetteLoader:!1,fireEventName:"ezCMPImpression",impressionSource:"cmp",loaderElementId:"ez-cookie-loader-wrapper",urlAddition:"utm_content=cmp-true",disableFloor:!1},t),this.eventFirer=new e}_urlUpdater(e){return-1==e.indexOf("?")?e+="?"+this.config.urlAddition:e+="&"+this.config.urlAddition,e}setFromConfig(e,t){var i={};return Object.entries(e).forEach((e=>{let[n,s]=e;i[n]=n in t?t[n]:s})),i}fireImpEvent(e,t,i){var n={slot:e,key:t,value:i};this.eventFirer.fireEvent(document.body,this.config.fireEventName,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 112 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):583
                                                                                                                                                                                                              Entropy (8bit):7.500296490028757
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E0ABC4FEA89D2C5153B73CD02AC5BA13
                                                                                                                                                                                                              SHA1:00465EF774805C82FB5B8A40B743F7B1A1D1A7D6
                                                                                                                                                                                                              SHA-256:F917A9105C311331B1D40F4D2BDBF11233C1C465616C1A9C46232F451463B061
                                                                                                                                                                                                              SHA-512:202AA7F925729CD1FE7F7E66B4217D90CD05B5FB8DDE0B3991461F88AFA11C1744A3F56974296EC155733669DB44D96B6A84593A76F2E5BE9C63016E3150F04C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://static.mediafire.com/images/backgrounds/footer/social/footerIcons.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...p...........;j....IDATx..MN.1..=.p..\...0.......d..%..nI.........\`..p...^......X...I....>....B)%x......D. .E.p......l.".s.L.....@?.n5q?........b..x..C.......q.....<C.,.A..@E.O.pY~......oP;Q`..D..@. ..H. .M`.(...&S..(p.:F....(..Y72gb...Di..y....l@...#....T..d.........Z.2o..B+.=pe.%.8.-y...'..h.../.!...L...f..#...../.3..2...T|,bvG.ddP..9.....y'..<R.8C...".Qp.3.N .....Q`."..t...w. ...h.K_.>.(o.{..(`(.{k....>.@s.g.y+.8.L.[..V.U.@V.....u..&.M....XZ.4.....o.#......f5..Pv..D... ......~/g`....m.p..0r.9W...P....8I.....D....6.2..p..}.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                              Entropy (8bit):3.085055102756477
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E1B468C52D580BB0C563F7DDAC593474
                                                                                                                                                                                                              SHA1:D41AF16632A19F7BEB11A6471387F576EB3D3BA7
                                                                                                                                                                                                              SHA-256:179F1CEA3A0D7D6A99E2A7C10A0B27AE9831C71978051A3EDB0743203DA8C10A
                                                                                                                                                                                                              SHA-512:95E27DC11252999AF74B28CF6D96EDAB1AC69861A59BF72B6E2DFC63E790FA9D9D43DCC57E68622BD9DA021948F3E92EBCAA8891D32285C9EB78F82AE8CD6778
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:missing_event
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3200), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3200
                                                                                                                                                                                                              Entropy (8bit):4.318899891953176
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5766D695411FC7B0EA76C30D56F98F98
                                                                                                                                                                                                              SHA1:6CE676F4C7260010E2C87783FC34BA42B30AB42C
                                                                                                                                                                                                              SHA-256:C232F55063B8DBF51FEB5771BB56FBFA2C6E0193D4C3EB1CB85C576B2E2AFE19
                                                                                                                                                                                                              SHA-512:68425A8573FDA2DE4230E9F0DB3096A9413CBACCB47E89DB0C04844051D48582FBD2042C553CE667FD80157C4DC447DA1B00F30ABA393E26AE90EB104268CEE8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/9903-c0de52c5cfea33f4f239.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[9903],{29903:function(L,C,i){i.r(C),C.default='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<g clip-path="url(#clip0_3866_3256)">\n<path d="M12.5943 2.00002C13.3355 2.00002 13.9449 2.57721 13.9965 3.31152L14 3.41259V15.3333L10.8183 12.8274L11.1817 14.096H3.40571C2.66455 14.096 2.05513 13.5188 2.00354 12.7845L2 12.6834V3.41259C2 2.66486 2.57719 2.05516 3.3055 2.00355L3.40571 2.00002H12.5943ZM9.17218 5.02922L9.13318 5.02879L9.006 5.08569L8.91 5.19541L8.8857 5.23164L8.87214 5.27086L8.8713 5.27522L8.87057 5.27958L9.03543 5.28002C10.2011 5.63659 10.7429 6.17601 10.7429 6.17601C10.0297 5.78516 9.33029 5.59316 8.67886 5.51773C8.18514 5.46287 7.712 5.47659 7.29371 5.53144C7.25257 5.53144 7.21829 5.5383 7.17714 5.54516C6.93714 5.56573 6.35429 5.65487 5.62057 5.97716C5.36686 6.09373 5.216 6.17601 5.216 6.17601C5.216 6.17601 5.73673 5.68038 6.8622 5.32523L7.01943 5.27773L7.18619 5.277
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3357
                                                                                                                                                                                                              Entropy (8bit):4.584804289234705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B3BB5BF9102F80054D199F293046DB84
                                                                                                                                                                                                              SHA1:DA895FAF7E3BE63D6F966C5651068954483F74DD
                                                                                                                                                                                                              SHA-256:8539C91AE0A82F8CAB27D481EA38AC4E66D1E5B36701FE295BCBA4399B9255BD
                                                                                                                                                                                                              SHA-512:563AC8D5546E50ACB2E895685D1CB0EDC4EDF50452E8629C46E7CB18460C714B66366658F24F0E705D1AB631F4E17E0947083F7DE854A32B4E1E1298DC5F29C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="294" height="42" viewBox="0 0 294 42"><defs><style>.cls-1{fill:#07f;}.cls-2{fill:none;}.cls-3{fill:#fff;}.cls-4{fill:#0e2866;}</style></defs><title>mf_logo</title><g id="full_color"><g id="flame"><path class="cls-1" d="M21.91,9.26a51.47,51.47,0,0,1,9.33,1c2.91.54,5.85,1.55,8.83,1.54,2.28,0,4.12-1.59,4.11-3.53S42.32,4.7,40,4.71a13.35,13.35,0,0,0-3.9.65c.33-.24.66-.48,1-.69A26.14,26.14,0,0,1,52.19,1C57.81,1.26,63.66,3,68,6.72a19.89,19.89,0,0,1,6.62,17.82A19.75,19.75,0,0,1,62.45,39.62,24,24,0,0,1,48,40.14c-6.21-1.57-11.64-5-17.48-7.53a46.86,46.86,0,0,0-10.57-2.68H20a9,9,0,0,0,4.11-.7c1.73-.83,1.72-2.83.82-4.29-1.07-1.74-3.23-2.45-5.09-3a24.36,24.36,0,0,0-10-.49A15.06,15.06,0,0,0,3,23.94,5.67,5.67,0,0,0,1.2,26.16c3.08-8.54,9.2-7.58,13-9.92a2.16,2.16,0,0,0-1.57-3.93,7.24,7.24,0,0,0-2.92,1.46l-.86.65S11.9,9.26,21.91,9.26Z"/><path class="cls-2" d="M24.93,24.82l0,0,0,0Z"/><path class="cls-3" d="M24.84,24.73l.06.06Z"/><path class="cls-3" d="M57.3,1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1781)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22245
                                                                                                                                                                                                              Entropy (8bit):5.285371233096181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3C9B909835ACED999D5B924A966E1053
                                                                                                                                                                                                              SHA1:A80E7CCFCC15BB9516CB8D2795E30D372086750E
                                                                                                                                                                                                              SHA-256:2DC16124BC1C0A75488CADC185664B83C9C4CBCC81A833575F9C7DCA59C027EE
                                                                                                                                                                                                              SHA-512:3FE91980B05859906BCE30BD4BF0BE07680FB14A2CE0100E3A80D1115EFBE84AD0900F0F7DA492A6EFE707830DCA83E349641780BFB9E2A9CAB42E26DD0702F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/ezadloadhb.js?gcb=195-12&cb=233
                                                                                                                                                                                                              Preview:try { __ez.fads.adLoadHB=(__ez.fads.adLoadHB&&__ez.fads.adLoadHB.loaded===true)?__ez.fads.adLoadHB:{loaded:true,timeoutSet:false,auctionStatus:{},version:1,maxFloor:2,log:__ez.fads.log,lastAuctionTimes:{},bangerName:'IL11ILILIIlLLLILILLLLIILLLIIL11111LLILiiLIliLlILlLiiLLIiILL',minTimeBetweenAuctions:20000,hbIds:[],init:function(vp_ht,doc_ht,version){__ez_fad_pb();this.version=version;this.initFeatureMap();},reset:function(){this.auctionStatus={};},cleanupAdData:function(divId){this.hbIds=this.hbIds.filter(function(id){return id!==divId;});delete this.auctionStatus[divId];},LoadAd:function(ids,count,floors,timeout){this.log('HB Loading ad: ',ids,count,floors);if(!Array.isArray(ids)){ids=[ids];}.if(isNaN(count))count=0;if(count<1){floors=this.convertBr1ToHBFloors(floors);}.this.log('HB Loading ad: ',ids,count,floors);this.setTimeout(2000);var slots=[];var alreadyRunning=[];for(var i=0;i<ids.length;i++){var id=ids[i];if(!this.isAuctionRunning(id)&&this.isLongEnoughBetweenAuctions(id)){var
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8554474286194567
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:648598DCB60A4511465D4259950B48C9
                                                                                                                                                                                                              SHA1:F765706E7E25929F3335E598C13ECB1EE1736208
                                                                                                                                                                                                              SHA-256:E9ECAB2673179564E3E25C6D67373470FB832B971C17BCE18A191FBB5F5D3922
                                                                                                                                                                                                              SHA-512:0C236A72DEE31030EEE47E2A143D5D4C12EF57BAFB713A785E1F3E3625F92CD13EF021CD2DEF1FE61DBA3B04E7687A9769ACB223D3A23C428809CDF32097A4F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLLr__y_tokDFT7wEQgdfScdUQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 580 x 582, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50813
                                                                                                                                                                                                              Entropy (8bit):7.972713405042468
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C48A2AC15A568D85B2CF093F1D0A39A5
                                                                                                                                                                                                              SHA1:66FFEFA58E090CAAC9B27BEE235EE520FCE3DBB3
                                                                                                                                                                                                              SHA-256:0088E9B08E85468E35E8C2C0521CBC321FBCDDEB372862CC23EB216C0225EE8E
                                                                                                                                                                                                              SHA-512:AAE1879995983A8316CB510FA71EB8737BFC881EEA493E08931DA0DD2015AF87A619EB170BDC52724A3B282F93DB208671A6C4A27857BAD8C9C31E713BC56B4E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/assets/images/sections/2023/slider/gx/opera__gx--banner-1.c48a2ac15a56.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...D...F.......jc....PLTE.....................................................i.....h.........x...y..S.vF....p.....n..._..u^.nD....g2.uv.o..U..e4O.[.VU.U.....|..Py.Jq.]3.R.hy.{w..Lt.:d.O..I..Di.?<.D..D..Fk.F.rm..B.Sa..;^....?b.;.kgv.1..D..UkO[..83.>...N.6W.=_.9...Ld_n..L.6U.(". ......I.3.9W.(..+L.9...G\Wf. K..L?K...C.3O...TP^.(F.....@.... ...>.'D...MJT.*D.........4>.! .... =....;IEP......t..!:....$>DAK..6c...........p&D..4..5?;F..2.........y.0...95Aw.}..,W">q.-52:y.)b..;#`......s.(h.+o.&k.'#..l.&/,5l.%i.&a.gf.%Z.*.'?r.!i.#K.0d.#a.#_.$\.#)&.Y."^..)"8V.!:.-R.!q..V..N. $ )$.2Q..J..<.!F..L..5.IC.. .#?..0. E..;..R....(?..7....&'..3.... 9..0.....-.. ..3........).....%....."........*....................#.................................................................................;IDATx...?h.X...v..]B......-.]...U.NU....fM.....E..k.wG[.M....4..J..q..*.HrW..Hx&<:.rv...KQj....$!z.dc....r..B_....0"4.F...#B..........F..`D. 0"...8..*...aD(.F...#B..........F..`D. 0"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (456), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):456
                                                                                                                                                                                                              Entropy (8bit):5.24921739135857
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F9C5DC345AD83045A4F78D74E8114EFE
                                                                                                                                                                                                              SHA1:D56DF28AAFC912A5B7B69B2C06F959A7DE279C81
                                                                                                                                                                                                              SHA-256:09D6B1F0FAADCCF2ECD795C0DB13F3E4735A569DEEA9DFAB6DA0D02157097893
                                                                                                                                                                                                              SHA-512:9DD987F39ABA6EB6EB212F2AC7FDF4175FF37B384F51DEB20CDE6C460BB5907703A76BCA1C405049E89BF926E694F17A2539E7F9373564F0AEB2F9007D6B6526
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/3791-0e5153e9f3c35be42d21.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[3791],{3791:function(t,h,e){e.r(h),h.default='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<rect x="2.49365" y="4.00002" width="11" height="1" rx="0.5" fill="#3C4055"/>\n<rect x="2.49365" y="7.50002" width="11" height="1" rx="0.5" fill="#3C4055"/>\n<rect x="2.49365" y="10.9993" width="11" height="1" rx="0.5" fill="#3C4055"/>\n</svg>\n'}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2958)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21786
                                                                                                                                                                                                              Entropy (8bit):5.2101443288352485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0FC342F292D686B0EF3437980B3BE70B
                                                                                                                                                                                                              SHA1:7704F031F065279CD8899F9CC72E8C4101AAB36E
                                                                                                                                                                                                              SHA-256:43BFD4EFDC0E50C7DDF838D314861E51615398C1240FE5059D6F742B07763190
                                                                                                                                                                                                              SHA-512:C1854E70497D7986E9440BD1D6215258D97A2A6962FBF1589CA169716D424200BE3AEF94F663F2948E0E1DF1B1663C376650CBA7033A5828066A816CA446DA58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { function ez_attachEvent(element,evt,func){if(element.addEventListener){element.addEventListener(evt,func,false);}else{element.attachEvent("on"+evt,func);}}.function ez_attachEventWithCapture(element,evt,func,useCapture){if(element.addEventListener){element.addEventListener(evt,func,useCapture);}else{element.attachEvent("on"+evt,func);}}.function ez_detachEvent(element,evt,func){if(element.removeEventListener){element.removeEventListener(evt,func);}else{element.detachEvent("on"+evt,func);}}.function ez_getQueryString(field,url){var href=url?url:window.location.href;var reg=new RegExp('[?&]'+field+'=([^&#]*)','i');var string=reg.exec(href);return string?string[1]:null;}.(function(root,factory){if(typeof define==='function'&&define.amd){define('ezRiveted',[],factory);}else if(typeof module==='object'&&module.exports){module.exports=factory();}else{root.riveted=factory();}}(this,function(){var riveted=(function(){var started=false,stopped=false,turnedOff=false,clockTime=0,startTime=n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.879195400960346
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3096D5F578FC1573730AEAA6DB5F7ED7
                                                                                                                                                                                                              SHA1:F180F68E61CCE96EB873888406E607C84306F9DA
                                                                                                                                                                                                              SHA-256:0136B5517B3B540661C63993BC5DF91B8EDC837A5E809F77DA1F36D5507A61B5
                                                                                                                                                                                                              SHA-512:EDFF8E75908FDE2D64087F4E9F5BC2436212F61FC65B3D30D78407A0F2E518FBAC65843D224206EB7AC22717A7032506CC9D459955E0FACF371534B55BE6E2D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLTTxOO_tokDFXSPgwcdRJQkfA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (28334)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):105893
                                                                                                                                                                                                              Entropy (8bit):5.490216591596258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:80757069D14A654141214B3483B43612
                                                                                                                                                                                                              SHA1:457D3E7FD1D8CDEBDEB1AEA04E38399F1D3B1898
                                                                                                                                                                                                              SHA-256:FB43DC178B30C5C943A63422D1A57FF234E38DB0065857313B119103079D6FD0
                                                                                                                                                                                                              SHA-512:1FF66C42C82D11FDB7E65F28A742485E7C9F09BE88B8EBA025AC1AED0BCB233A0E308C9613E28A832383BDBCBAD10990B68F45D2BDD3F15AD08C30A39AA66646
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (566), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):566
                                                                                                                                                                                                              Entropy (8bit):5.2547368556231
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2CC274EF8530C1A61DBA9DA833080FAF
                                                                                                                                                                                                              SHA1:9B31262B47CCE9D389E095CAEB4884515D32149B
                                                                                                                                                                                                              SHA-256:31B45FFE47DCE07E57516B7D6C907341E401051CA05C12308A47A8D72C332316
                                                                                                                                                                                                              SHA-512:FD9B47FB4921F60B0B63F1476CC6CC0EAF6C8D2F2F6AD98F7B1A92B0D4469638F0008C59556E7EBB8B56947DCBBCA4162116DFD8C22AC13580126260B3FEE43D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[3005],{23005:function(n,e,s){s.r(e),e.default='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M13.4138 7.1295L4.70766 2.52213C3.77359 2.02782 2.81107 3.13167 3.42797 3.98974L5.90766 7.4388C6.15087 7.77708 6.15885 8.23072 5.92769 8.57735L3.57569 12.1043C2.99643 12.9729 3.96851 14.0365 4.8856 13.5375L13.424 8.89176C14.1247 8.51052 14.1188 7.50261 13.4138 7.1295Z" stroke="#3C4055" stroke-linecap="round" stroke-linejoin="round"/>\n</svg>\n'}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):71911
                                                                                                                                                                                                              Entropy (8bit):5.3893612391433345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:924AA15A94D911802C32AA7674C71B25
                                                                                                                                                                                                              SHA1:097E40B35671D4D6BB6D79E7652BF689949C1D14
                                                                                                                                                                                                              SHA-256:491E13490C1963748BD5EEA66C44D13266D050FDE386CD2122B04C45387D963C
                                                                                                                                                                                                              SHA-512:213AD59AE6FAADF7A03379E3C84CDB011F53A756B716F044DD3F0FD549B3E18F87E42D006025887DB34B7CB247940CE78F918903D2161BB0E666E82997B3F01E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/973535300821278?v=2.9.174&r=stable&domain=www.mediafire.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):51223
                                                                                                                                                                                                              Entropy (8bit):3.7811623450943674
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8A6BB43720E9C07A6E5B74DCC7D78158
                                                                                                                                                                                                              SHA1:1AE8CD3E377442ED336B7DF216370E91DC5D1360
                                                                                                                                                                                                              SHA-256:05CFE92D9794A54258A19BFEC7AE0FAA73F61B66416983136594B4F95BB114DD
                                                                                                                                                                                                              SHA-512:6C56ADDB788C19CFE36D7F745721E61782082E93844964C9992C30E7F3F52D85C59EED5FECF9FD5856166D0219FB96B134CDD4A776057842C7D8BA25630593E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg id="highlight_continents" data-name="highlight continents" xmlns="http://www.w3.org/2000/svg" width="402" height="210" viewBox="0 0 402 210">. <defs>. <style>. .cls-1 {. fill: #fc8d59;. }. </style>. </defs>. <title>continent-na</title>. <g id="north_america" data-name="north america">. <path id="path2407" class="cls-1" d="M164.789,5.606c-1.256.068-3.325.17-4.58.221a26.178,26.178,0,0,0-2.8.22,4.476,4.476,0,0,1-.933.068l-.424-.051.424.356c.339.272.373.34.135.357a.546.546,0,0,1-.407-.187.386.386,0,0,0-.424-.1.6.6,0,0,1-.56-.153c-.288-.271-.508-.322-.356-.067.068.1-.152.169-.509.169-.509,0-.61.051-.526.272s.034.254-.271.152c-.95-.271-1.561-.271-1.781.017-.2.289-.221.289-.221-.017,0-.288-.135-.3-1.916-.2-1.052.068-2.409.152-3,.2-.611.051-1,.051-.882-.017.407-.2.187-.407-.441-.407a1.48,1.48,0,0,1-.848-.2c-.136-.136-1.866-.2-6.005-.221-5.92-.034-7.837.068-9.041.475a2.408,2.408,0,0,1-1.391.085,3.79,3.79,0,0,0-1.629.034,18.54,18.54,0,0,1-2.256.254c-1.951.1-3.1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                                                              Entropy (8bit):2.865711694215806
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6E8DA31BE5793CBE083BB93DB01CF735
                                                                                                                                                                                                              SHA1:676965D887F400CDF72BFB9C23311C7344C3FCDB
                                                                                                                                                                                                              SHA-256:A77F9F50AD4EB6DC433346B56607701DC39ACE89AAC5508C6D85FA50F187FE8E
                                                                                                                                                                                                              SHA-512:A0F8FC28BACC8558FFCEF75695FB7D7B6A7336BA6559CC226F3410A8392063560509350A0B1AD2F1CE9561546DA9028D8BC5E2331C54E633D6059E52B00FE1CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................................................................................N...N..3N..jN...N...N...N...N...N...N...N...N...N...N..hN..1N.......................................................................................................................N...N..%N..oN...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N..kN.."N...................................................................................................N...N..*N...N...N...N...N...N...N...N...N..zN..fN..\N..ZN..aN..wN...N...N...N...N...N...N...N...N..&N.......................................................................................N...N..wN...N...N...N...N...N..XN..%N...N...........N...N...N..NN...N...N...N...N...N...N...N...N...N...N..qN...............................................................................N..6N...N...N...N...N...N..*N...................N...N..<N...N...N...N...N...N...N...N...N...N...N...N.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43270
                                                                                                                                                                                                              Entropy (8bit):7.994047623385575
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:80530BA21263B5E0F581B6392AEBCF63
                                                                                                                                                                                                              SHA1:DD2C36C5BE2306B6A66A372FEA390A854E1AA1FA
                                                                                                                                                                                                              SHA-256:6EF50659893F0B984668C684837C2D1C403565F1FEBCCBC1734937407A71F7DE
                                                                                                                                                                                                              SHA-512:740D12F6C6751ED3E9C00DFD5ECED413753C69644ACDC7F71CA607B28855BF90B397AE249124C0650C332D0A2F1CC5CB50C790D344ED9669E518FE22AF9CB10D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X...........K..ALPH}.........0h$I..=.c.~..".?.a................................................................................................v.a..VP8 Z........*..L.>!..B...T.4...Y...K....g.Q.{/..os..kz.q...J#.....G=............7.............<......{.5.C..._..........q.c...?...................o......?..{...]...G.......?....=......._....g/...=............._.o.?.?...~.}../............_P....?.?x}../.#.............?..2.H...../............P~...._............._.].[.g...?..3.........w...?..m.......o......d.?...........?....s...'.....T.........t..}..#.w.......O..]...{..../..._......S..............1...'.o....1.%.G...O.........O.........?...................z...X.P>.l.E`Y@..!..e..V.V....[2.X.P>.l.E`Y@..!..e..V.V....[2.X.P>.l.E`Y@..!..e..V.V....[2.X.P>.l.E`Y@..!..e..V.V....[2.X.P>.l.E`Y@..!..e..V.V....[2.X.P>.l.E`Y@..!..e..V.V....[2.X.P>.l.E`Y@..!..e..V.V....[I..e..V.e....F!..k..,.}.o..).T....!....V.e......{......(u=.f.-uQ@......Z...x......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1500
                                                                                                                                                                                                              Entropy (8bit):5.230442523060936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E3D4EE100149C09E5FD34B2290F9DD97
                                                                                                                                                                                                              SHA1:3766B1D72922BCC2561B5F7DB751A69B672237AA
                                                                                                                                                                                                              SHA-256:0F67393986C012DBF48AA3149E2874BD84ED5F466362AD1AC31305F697F1DA7B
                                                                                                                                                                                                              SHA-512:B2B16DA582591E1E7C9D82FA2BF286E681618803CD54C93E56247BE4EA4A45C77389A72C9C475E4EE8810CDCF3AA135AE6A0C00BEDB436D2D2EEE7DF2713645A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){function getEzErrorURL(){var defaultDomain='//g.ezoic.net';var path='/detroitchicago/erjs';if(typeof __ez.dot!=='undefined'&&__ez.dot.hasOwnProperty('getURL')){return __ez.dot.getURL(path);}.return defaultDomain+path;}.function sendErrorMessage(errorMessage){var dataTxt=JSON.stringify(errorMessage);if(dataTxt.length>0){var url=getEzErrorURL();var logXHR=new XMLHttpRequest();logXHR.open('POST',url,true);logXHR.setRequestHeader('Content-Type','application/json');logXHR.send(dataTxt);}}.window.reportEzError=function(err,sn){if(typeof _ezaq==='undefined'){return;}.var re=/\(?([^\s)]+):(\d+):(\d+)\)?/;var scriptUrl,line,column;var stack=err.stack.split('\n');if(stack.length>1){var source=stack[1];var groups=re.exec(source);if(groups!==null&&groups.length>=4){scriptUrl=groups[1];line=groups[2];column=groups[3];}}.var errorMessage={message:err.message,line:parseInt(line),column:parseInt(column),error_type:err.name,script_url:scriptUrl,url:_ezaq.url,domain_id:_ezaq.domain_id,pagevi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1109
                                                                                                                                                                                                              Entropy (8bit):5.27524428195527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FBE92038AA9B8D58FC93CFE47E2987AF
                                                                                                                                                                                                              SHA1:EEF8BD2A46F667BA964CB865285EC57502B894E8
                                                                                                                                                                                                              SHA-256:66F8ECD359CCF9D79AE9C4AD10312DE1A65DB446344B2667E54D604F25D3165B
                                                                                                                                                                                                              SHA-512:88FF32162819D0064D55FDF37427D7F19C26890B056284E4F9EF1CA208ED8FB36ED8E8BA1191800B01030459A8DF91D007C30E603AE50F357C50AC5F0F09FF4A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://the.gatekeeperconsent.com/cmp.min.js
                                                                                                                                                                                                              Preview:(function(){var getUrlParam=function(){var param="?force_regulations";var url=document.location.href;var results=new RegExp("[?&]"+param+"=([^&#]*)").exec(url);if(results==null){return "";}else{return decodeURI(results[0])||"";}};var xhr=new XMLHttpRequest();var consentUrl="https://privacy.gatekeeperconsent.com/consent_modules.json"+getUrlParam();xhr.open("GET",consentUrl);xhr.onload=function(){if(xhr.status===200){var json=JSON.parse(xhr.responseText);for(var key in json){if(json.hasOwnProperty(key)&&json[key]!==null){const ezCmpScript=document.createElement("script");ezCmpScript.src=json[key];var ezHead=document.getElementsByTagName("head")[0];ezHead.insertBefore(ezCmpScript,ezHead.firstChild);}}}else{console.error("Error: "+xhr.status);}};xhr.onerror=function(){console.error("Error: consent request failed:",error);};xhr.send();})();function __setCMPv2RequestData(){var browserLang=navigator.language.split("-")[0];window._CMPv2RequestData={"language":browserLang,"stylingLogo":""};}.fu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):37035
                                                                                                                                                                                                              Entropy (8bit):4.939323707654456
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:78BA220259933F24DC696A3B1E085444
                                                                                                                                                                                                              SHA1:39C72D416A8564F5C2D9CFEE8C9DDD17CEA17807
                                                                                                                                                                                                              SHA-256:7BA1BC2084DEF769E77A7DBF97CD91D68FE6C6D55B5D183A7D36630DA8DA2B02
                                                                                                                                                                                                              SHA-512:B7622AF8523D9A31BA20AA960745E2A6DF4D1583B940A94C8380CF1D802ABFBFB1F183927DD457280F8F9477AFCF670BA17B80EB8F03884A867638F251AC2525
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg.xmlns="http://www.w3.org/2000/svg".xmlns:xlink="http://www.w3.org/1999/xlink".width="1656".height="24">.. Define SVGs -->. <defs>. search -->. <symbol id="search" viewBox="0 0 24 24" preserveAspectRatio="xMinYMin meet">. <path d="M0 0h24v24H0z" fill="none"/>. <path d="M18.65,17.03l-3.67-3.68A5.942,5.942,0,0,0,16,10a6,6,0,1,0-6,6,5.9,5.9,0,0,0,2.72-.65l3.81,3.8a.942.942,0,0,0,1.32,0l.8-.8A.942.942,0,0,0,18.65,17.03Zm-6.99-2.74A4.537,4.537,0,0,1,10,14.6,4.6,4.6,0,1,1,14.6,10a4.5,4.5,0,0,1-.64,2.33A4.6,4.6,0,0,1,11.66,14.29Z"/>. </symbol>.. sort -->. <symbol id="sort" viewBox="0 0 24 24" preserveAspectRatio="xMinYMin meet">. <path d="M0 0h24v24H0z" fill="none"/>. <rect x="11" y="6" width="10" height="2"/>. <rect x="11" y="10" width="7" height="2"/>. <rect x="11" y="14" width="4" height="2"/>. <polygon points="8 6 5 6 5 15 3.05 15 6.5 18.45 9.95 15 8 15
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17945
                                                                                                                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.142069457963608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                              SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                              SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                              SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                              Entropy (8bit):4.240239117404927
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                              SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                              SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                              SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=16329067&p=156983&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---
                                                                                                                                                                                                              Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):221
                                                                                                                                                                                                              Entropy (8bit):5.042900158763886
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3C4663C8759ECFECFD8B03BDF208F27E
                                                                                                                                                                                                              SHA1:5DDAF8356F882F48B3301D1FDCAAB81BCFC49012
                                                                                                                                                                                                              SHA-256:91E0218C5058F275EA4721107BF952383EBBF62678E4BD4EF9224B6CA94A2D46
                                                                                                                                                                                                              SHA-512:F97F4988D73A0EAA9D272FDAB9BB980E06DCC65C494D1A3DA4159470199C316D958C7A467809F217DF554006DA2A338C4CD9CFEB6BCECD897F5DF17424F67E88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg width="12" height="100" viewBox="0 0 12 100" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6 100L11.7735 90L0.226501 90L6 100ZM5 4.37114e-08L5 91L7 91L7 -4.37114e-08L5 4.37114e-08Z" fill="black"/>.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (59101)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):59102
                                                                                                                                                                                                              Entropy (8bit):5.3964518471530685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9C96F3F53CD220A0E29019DE11D4AEB6
                                                                                                                                                                                                              SHA1:6277421E841E72FAF820E8D9B4298EA7369FB2E9
                                                                                                                                                                                                              SHA-256:B9E08F6575FF4B7B021C12FB49778C5B7992CD41CE7F766081B208DF8252A8F0
                                                                                                                                                                                                              SHA-512:B7B840B6BBEC232E9D3FF20C2C781EB3D6B7AAC50B505EA0DF1B9945D7B299F41212EEF5E71C8A55228F9D16FBB27A33FBEBC38A46BF0B4DBF5C56B68655E8AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://btloader.com/tag?o=5678961798414336&upapi=true
                                                                                                                                                                                                              Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8555465849700874
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EA38E279EE6F0FEDA78A65D397E8C0F5
                                                                                                                                                                                                              SHA1:7EA112BF4BB48EEB5FD165E8CA2A7A3F34E47A37
                                                                                                                                                                                                              SHA-256:1F88CF973D45223999900AD0B6E7408035AAFCD44663E7362F78F30A9DE4CA2C
                                                                                                                                                                                                              SHA-512:DDBC5BBCEE2805204BA794466373079089913C9EB5A5705DE26DC1400E4404350758979E867D07CEF586944722C260BBFD16D975D9766BC6ACD95AA554E831ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=2769637684060084&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=28&didk=46178465&sfv=1-0-40&rcs=10&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304874543&lmt=1730304874&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D9018882636969325%26eid%3D9018882636969325%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D11%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-9018882636969325%26eb_br%3Dff65489184a8bd745b588323ab1b4e22%2Cb6c98a8bb15764f1c4ee331dcb724178%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D21%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D2%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D4%26reqt%3D1730304874519%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CICmrPy_tokDFd8BVQgdpTY0xw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3010
                                                                                                                                                                                                              Entropy (8bit):5.415617027294824
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:74580348AB9853431F5E3F8229AEC772
                                                                                                                                                                                                              SHA1:0DECF069B372A1E842FAC5E088C96CE0CC2E91BA
                                                                                                                                                                                                              SHA-256:8B0688A5D5C35B7738F5066356AEBF7086FAC879DBB193BE936ECEF0155DAEEE
                                                                                                                                                                                                              SHA-512:5192C13B5F223F14F438A9520477A724F284809AB8BE62CCBD56FF8ACD4B2A3A35708A8F257713AE92AA3670ADEF66DB9867434759447A7AC68673120FAFE94D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Chakra+Petch:400,700&subset=latin-ext"
                                                                                                                                                                                                              Preview:/* thai */.@font-face {. font-family: 'Chakra Petch';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/chakrapetch/v11/cIf6MapbsEk7TDLdtEz1BwkWi6pgeL4.woff2) format('woff2');. unicode-range: U+02D7, U+0303, U+0331, U+0E01-0E5B, U+200C-200D, U+25CC;.}./* vietnamese */.@font-face {. font-family: 'Chakra Petch';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/chakrapetch/v11/cIf6MapbsEk7TDLdtEz1BwkWkKpgeL4.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Chakra Petch';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/chakrapetch/v11/cIf6MapbsEk7TDLdtEz1BwkWkapgeL4.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1D
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 36 x 828, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8145
                                                                                                                                                                                                              Entropy (8bit):7.973616773271329
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D3DF203853C4482E8753A856E13B0B07
                                                                                                                                                                                                              SHA1:BCEE90CE0EF36A1AECDFC64596FEE107B5A07A3A
                                                                                                                                                                                                              SHA-256:DC54B817820F14CE6395BA2A037F37D4BB0AF75D5B017336140793FBE2F7F738
                                                                                                                                                                                                              SHA-512:3DF986605095976E3E92991C447CA7051C4E5905CE9A6C9F56E703F41DF4426A1145B2AA7A4BD50AA1DDE521197BBD7DA665F51521462DE83B9168E6F039A36E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://static.mediafire.com/images/backgrounds/download/apps_list_sprite-v6.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...$...<.............PLTE...,T....%,5.6(........".Z.sv.rst<B:..............!!......011.......+.....U......Y[\ ....&..c...."..b.....|..~}|...|...!"m..........].9'. ...)'....C.....Q..-.i..lv6....MIIGd?/c..m...1b....+2+..Z.8&sqpRON.@#....w.t..?..#..l~..j1.}VueH....5W......A$a\U....R.n.........~3.Q.o."Z._..i..._^]........\. ....E...X.L....<^Xy..L.......<..../l./..<...3.6.}}~......E...Z..h........V..O"............LMM..........8.*'k}.......<....@.......47z..........I....u...........R...W.6.....=\.....*..ghi....}.}}}..^.....]...(s.."............G......y.....[~.Lo..K...@..........:...v..j.O...\..q....b..1.....x4.h..{........%o<Nc;k..k........A..3HT}.Ir..~D...L..4..(....[}.$.....WR....v..H..1.C...&......q...W.....z.............z.ef...|.57.KKt.r..ro.^.hk`..5....tRNS......5.....c........*.......<.!....M............W........g.......zcJI..a..6!...........u..=......<..........lg..............IDATx...=o.@..q[.9...5lP.a%,YP7/..=C.@DT......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):988
                                                                                                                                                                                                              Entropy (8bit):4.3231417490731765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:724A32EC0873AFF49DD74E2005F707F7
                                                                                                                                                                                                              SHA1:0790B510AB2077A74E7C6D02634275B1928FF2A7
                                                                                                                                                                                                              SHA-256:6EAA284A39DD77AE2634F072E69F40168FB839E3570D48CB87AAB8DDB5880A0E
                                                                                                                                                                                                              SHA-512:D817A3070FE2C14AFABB98E0D358B50ADEFF35D2EB584137A6DB7A725F83264DFB655DBFA5C5ED1E9AAE089D63DDC71F809F48681245B65C62A26438BC1D1ED4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/assets/images/ds-icons/logo/opera-logo-flat.module.724a32ec0873.svg
                                                                                                                                                                                                              Preview:<svg width="100" height="100" viewBox="0 0 100 100" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M99.8048 50.0622C99.8048 64.8817 93.3498 78.2067 83.1706 87.4221C70.3847 93.6488 58.4677 89.2901 54.4954 86.5504C67.033 83.8107 76.5915 68.4931 76.5915 50.0622C76.5915 31.6314 67.033 16.3138 54.4954 13.5741C58.4677 10.8344 70.3847 6.4757 83.1706 12.7023C93.3498 21.9178 99.8048 35.2428 99.8048 50.0622Z" fill="#FF1B2D"/>.<path d="M33.5166 21.7933C28.0546 28.269 24.4547 37.9826 24.2064 48.8169V51.1831C24.4547 62.0174 28.0546 71.731 33.5166 78.2067C40.7164 87.5467 51.2679 93.3997 63.1849 93.3997C70.5089 93.3997 77.3364 91.1582 83.1707 87.2976C74.3571 95.2677 62.6884 100 49.9024 100C49.1576 100 48.2887 100 47.5439 100C21.103 98.8792 0 76.9614 0 50.0623C0 22.4159 22.3444 0 49.9024 0C50.0266 0 50.0266 0 50.1507 0C62.8125 0 74.357 4.85677 83.1706 12.7023C77.3363 8.84183 70.5089 6.60025 63.1849 6.60025C51.2679 6.60025 40.5923 12.5778 33.5166 21.7933Z" fill="#FF1B2D"/>.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1043), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1043
                                                                                                                                                                                                              Entropy (8bit):5.125098595168552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E2A4F2AF4892330362E6F0FCF0B9CB39
                                                                                                                                                                                                              SHA1:A143171E11463E90A55B2A9C51C0DDD2BBCA132F
                                                                                                                                                                                                              SHA-256:8771ED68840F08FB50CDC0CFCBD81F4FF40662ED64A384B965870AE780BFC9F3
                                                                                                                                                                                                              SHA-512:AEAB2A6BF61BFF7FE8294796AE38C994623090A227D0DE8A5FE9096A799CC8EF6770B9CF918CED5645334A3A1DF03BA111C951EE40269A3C596A83046EE7DD49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/detroitchicago/reno.js?gcb=195-12&cb=2
                                                                                                                                                                                                              Preview:try { __ez.ce=new __ez.Pixel("/detroitchicago/ce.gif"),__ez.ce.TypePageview=1,__ez.ce.setPixelBuilder((function(e){return{t:e.type,id:e.keyId+"",n:e.name+"",v:e.val+"",iv:!!e.visible}})),__ez.ce.setFireConfig({urlParam:"e",withAutomaticFire:!0}),__ez.ce.AddEvent=function(e,i,n,t){var _={type:e,keyId:i,name:n,val:t,visible:!1};__ez.ce.Add(_)},__ez.ce.AddPageviewEvent=function(e,i){__ez.ce.AddEvent(__ez.ce.TypePageview,__ez.dot.getPageviewId(),e,i)},function(){var e=[];window.ezoicEvent&&Array.isArray(window.ezoicEvent.queue)&&(e=window.ezoicEvent.queue),window.ezoicEvent={queue:{push:function(e){e()}},add:function(e,i){var n={type:__ez.ce.TypePageview,keyId:__ez.dot.getPageviewId(),name:e,val:i,visible:!0};__ez.ce.Add(n)}};for(var i=0;i<e.length;i++)window.ezoicEvent.queue.push(e[i])}();} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/reno.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREE
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49
                                                                                                                                                                                                              Entropy (8bit):3.176789192964165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                              SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                              SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                              SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):197338
                                                                                                                                                                                                              Entropy (8bit):5.328593893184215
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:439641251B45C4B95BECA32EA8748867
                                                                                                                                                                                                              SHA1:0DDF08C0CEF61E58FB9E62753C1D182E8DE37E7C
                                                                                                                                                                                                              SHA-256:C7E9B2947C35727D6975AC5B29E798AD2F521AF0261C4B8A868E6CCD4C80291E
                                                                                                                                                                                                              SHA-512:7CCE17E933DDDC2EC3B9D3E220228BB55DEB05D51908F6ADB8E3A2A74FE09B9C61BE7385CDF0A713AE0026D3068D13915D0A3F32B46E1D20B1338B8637D3EA72
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}!function(){try{var appNamespace="$ice",what,$extend,$fn,$create,$root,$infolinks,loggly,event,utils,comm,shared,products,autoPlacement,externalTags,updater,simplePlayer;window[appNamespace]?window[appNamespace].event.fire("checkQueue"):(what=function(e){return null==e?"undefined":{}.toString.call(e).match(/\s([a-z|A-Z]+)/)[1].toLowerCase()},$extend=function(e){if("object"==this.$root.what(e)){for(var t in e)this[t]=e[t];return this}this.$root.logger.warn("source is not an object",this)},$fn=function(e,t){this&&this!=window&&("function"!=this.$root.what(t)?this.$root.logger.warn(e+" is not a function",this):((this[e]=t).$id=e,t.$parent=this,t.$
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.831872132226711
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1A3F1F395865F08A28B506519F4E6BED
                                                                                                                                                                                                              SHA1:F40223C8F5B5EC8C2231C6CDAE6CA7180C33CC09
                                                                                                                                                                                                              SHA-256:3B949A574543A35BDC443064D78EEFBDE1559966E7D42A182A011ADC9AA92BC2
                                                                                                                                                                                                              SHA-512:7C4BAFFAF2AAE45D27FFC08152DA71EDD9CA00E829CDFB0D47BBDDA7C7788AA26B8EA627E4D6F5C3E35EE9144596B330BF0887B0819E707D12AB481F77A698A8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=3759204258069287&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=14&didk=46179496&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304821683&lmt=1730304821&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D7532277020924418%26eid%3D7532277020924418%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-7532277020924418%26eb_br%3Dea7c242a89c8cb1608366a3d063fa70d%2C527e52c10635ac8136a4c84094ee49a8%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D22%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D70%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7327%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D160%26reqt%3D1730304821675&adks=1261706503&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKqpkuO_tokDFfGMgwcdw7MHiw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.835962076660868
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:75F6A35C06F31EE91887FF515E7656F6
                                                                                                                                                                                                              SHA1:1B1F0A5BDE1793977D1422DC5F7C74400B4EBD12
                                                                                                                                                                                                              SHA-256:FC6E79A4014DC8C10B9ABA086D31B9DBE3ACA3DDE328E3662E0051767B472E09
                                                                                                                                                                                                              SHA-512:2273940081ED7351A5872562D0A940C726B6E9AAC61B2C7936D0BCBC2E440355B66AF6A6CB90FBC06E3F9E5319BE1F809819406A00C258A6A3DA0B6329F16EE3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNW2-_q_tokDFSH0EQgdA3sdEA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1793
                                                                                                                                                                                                              Entropy (8bit):4.425962902705635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3E5C6713EB3F493F87E41A37ACAE4246
                                                                                                                                                                                                              SHA1:430BD267916C34D086C9B1B273392FAD19CFC3CE
                                                                                                                                                                                                              SHA-256:DC27FA9B8CA5F387BF4AAC2160CAB35D37F21C6F3C298D7089ADC7D0EA3D907B
                                                                                                                                                                                                              SHA-512:D91E2646218986E1D6279F5B8C9F1CA474F520C0CEB930492D9B8E25FBF1944C6D1787DB466E1EFAE78983EA4F35E7EFAB38ACAF4C60749B3692A8E50BF4694D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Favicon / Desktop App / Opera GX">.<g id="GXlogoNeon">.<g id="Group-3">.<path id="Fill-1" fill-rule="evenodd" clip-rule="evenodd" d="M24.2774 0.961764C29.9935 0.983245 35.4624 3.08389 39.7012 6.87761C44.626 11.2843 47.4508 17.5995 47.4508 24.2033C47.4508 30.8076 44.6255 37.1227 39.6995 41.53L39.6946 41.5333C35.4327 45.3458 29.9346 47.4448 24.2146 47.4448C23.844 47.4448 23.4757 47.4354 23.1095 47.4183C10.6988 46.8361 0.977882 36.6386 0.977882 24.2033C0.977882 11.3873 11.4019 0.960663 24.2146 0.960663C24.2212 0.960663 24.2702 0.961214 24.2774 0.961764ZM23.2114 45.2174C11.9795 44.6903 3.18042 35.4599 3.18042 24.2033C3.18042 12.6023 12.6161 3.16375 24.235 3.1643L24.2934 3.16485C26.133 3.17146 27.9468 3.41876 29.6934 3.88967C24.4283 4.01525 19.4775 6.60993 16.0878 11.0145C13.4002 14.1875 11.7962 18.7958 11.6871 23.6817V24.7496C11.7962 29.5997 13.3936 34.1992 16.0713 37.3728C19.4918 41.8043
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1422), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1422
                                                                                                                                                                                                              Entropy (8bit):5.186659001337306
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:13147EA39E6ADFBF7AC43BED2A0E7F30
                                                                                                                                                                                                              SHA1:64084E4CA95F5101C73B30CA6A1DF5D4181C7E38
                                                                                                                                                                                                              SHA-256:8FFE347DBC10CB896AAE570117DD6D94FC1DDA80C74BF113544EFB340F106294
                                                                                                                                                                                                              SHA-512:4625AAD6411302910290B747DAC964C65D259AA419FEAA14D96AD05CFC37BA0CD9F3FD3953DED2A4CC9BBA8E54BC34CC07440A51E0B58ADADAFEA5AB5D6C6E85
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/detroitchicago/anchorfix.js?cb=27&gcb=195-12
                                                                                                                                                                                                              Preview:try { !function(){"use strict";(function(){var e=document.getElementsByClassName("ezoic-floating-bottom");if(void 0!==e&&e.length>0){var t=e[0],o=document.body.offsetWidth;if(t.offsetWidth>o)return t.style.maxWidth=o+"px",!0}return!1})()&&function(e){var t=document.querySelector("meta[name=viewport]");if(void 0===t||null==t)(t=document.createElement("meta")).setAttribute("content","width=device-width, minimum-scale=1"),document.getElementsByTagName("head")[0].appendChild(t);else{var o=t.getAttribute("content");-1==o.indexOf("minimum-scale")?o+=", minimum-scale=1":o.replace("/minimum\\-scale\\s*=[^,]+/","minimum-scale=1"),t.setAttribute("content",o)}}();var e=document.querySelector(".ezmob-footer");if(e&&void 0!==window.ezAnchorPosition&&"bottom"===window.ezAnchorPosition&&void 0!==window.ezAnchorDisableBodyPadding&&!window.ezAnchorDisableBodyPadding){var t=new MutationObserver((function(e){!function(){var e=document.querySelector(".ezmob-footer");if(e){var t=e.offsetHeight+10,o="import
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (724), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):724
                                                                                                                                                                                                              Entropy (8bit):5.069385309956448
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:17C3B518D20F3EDD3FB741D8454E39AD
                                                                                                                                                                                                              SHA1:B19DB125C5F2D53280C4F22C399292498458A149
                                                                                                                                                                                                              SHA-256:A73C4F016939560BE6B1ADB3828C6ACC35D1C9BB2B6F4960AD58D6FC42E4BCFB
                                                                                                                                                                                                              SHA-512:E46296C7D63B721CE481CB8767E14C3156F5D3E5B15F588DD657F4F1CEDCF24D1E599096A1D34089E5A4CA3393CC70F1F167B1C003C741826608068DD1448AC6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[7785],{7785:function(e,t,n){n.r(t),t.default='<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M18.0215 9.56464V7.5C18.0215 6.67157 17.3499 6 16.5215 6H5.5C4.67157 6 4 6.67157 4 7.5V13.7443C4 14.5727 4.67157 15.2443 5.5 15.2443H11.0966M13.6719 15.2443H11.0966M11.0966 15.2443V18.4762M8.75013 18.4762H13.6719M15.9939 16.9762V13.3947C15.9939 12.5663 16.6654 11.8947 17.4939 11.8947H18.5C19.3284 11.8947 20 12.5663 20 13.3947V16.9762C20 17.8047 19.3284 18.4762 18.5 18.4762H17.4939C16.6654 18.4762 15.9939 17.8047 15.9939 16.9762Z" stroke="#5021FF" stroke-width="1.5" stroke-linecap="round"/>\n</svg>\n'}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (35822), with NEL line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):137694
                                                                                                                                                                                                              Entropy (8bit):5.3769365625170735
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C76F8141D3C1A23F127BD712E59A696C
                                                                                                                                                                                                              SHA1:2A0A9C620F01FFCE31079DA252EC73F5ADD4E17B
                                                                                                                                                                                                              SHA-256:44C9A8B3CECEE98B6670CC8971EA0196A2C1032F2A203CC320F8E75D754DB87C
                                                                                                                                                                                                              SHA-512:7324957B4051C796125F8F4CA18AAC21358136F79C44CDE534A5E0FD7609E1DC70C8A9E416BF415F9B22A8744941640568F57787F0C7EAC0F79C3B032260487E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.ezojs.com/ezoic/sa.min.js
                                                                                                                                                                                                              Preview:!function(){var e={9662:function(e,t,n){var r=n(7854),o=n(614),i=n(6330),a=r.TypeError;e.exports=function(e){if(o(e))return e;throw a(i(e)+" is not a function")}},9483:function(e,t,n){var r=n(7854),o=n(4411),i=n(6330),a=r.TypeError;e.exports=function(e){if(o(e))return e;throw a(i(e)+" is not a constructor")}},6077:function(e,t,n){var r=n(7854),o=n(614),i=r.String,a=r.TypeError;e.exports=function(e){if("object"==typeof e||o(e))return e;throw a("Can't set "+i(e)+" as a prototype")}},1223:function(e,t,n){var r=n(5112),o=n(30),i=n(3070),a=r("unscopables"),s=Array.prototype;null==s[a]&&i.f(s,a,{configurable:!0,value:o(null)}),e.exports=function(e){s[a][e]=!0}},1530:function(e,t,n){"use strict";var r=n(8710).charAt;e.exports=function(e,t,n){return t+(n?r(e,t).length:1)}},5787:function(e,t,n){var r=n(7854),o=n(7976),i=r.TypeError;e.exports=function(e,t){if(o(t,e))return e;throw i("Incorrect invocation")}},9670:function(e,t,n){var r=n(7854),o=n(111),i=r.String,a=r.TypeError;e.exports=function(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9242), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9242
                                                                                                                                                                                                              Entropy (8bit):5.347949772296201
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E10187F3AB264B4580706E0A3EB95A94
                                                                                                                                                                                                              SHA1:DCC82743B50CFDC2BB7F34BDEA1BC0E353F8547C
                                                                                                                                                                                                              SHA-256:6435ABA1DCE03B30C99C8FCD79E6C96F46BE49C56F81D9FE666E13C4C8BD8F5F
                                                                                                                                                                                                              SHA-512:F37AC8CFA4137B033326EA03B3EAB6D85B86B6F343D5CE6218DA556F7BAC406C59191785CDC869292CC93088598366301153F6FD6BB783E839262C5FE42E2061
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/1887-64f9cd2f5762a7f8ec2c.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[1887],{69573:function(t,e,i){var r=i(8645),n=i.n(r),s=i(60278),o=i.n(s),a=i(53021),l=i.n(a),d=new URL(i(97243),i.b),u=new URL(i(75284),i.b),c=o()(n()),h=l()(d),p=l()(u);c.push([t.id,'.section-feature-slider--slider{padding:0 4rem;box-sizing:border-box;width:100%;position:relative}.section-feature-slider--slider *:focus,.section-feature-slider--slider *:active{outline:none}.section-feature-slider--slider .tns-nav{text-align:center}.section-feature-slider--slider .tns-nav button{border-radius:50%;border:none;background-color:#ebebeb;height:.8rem;width:.8rem;padding:0;margin:0 .4rem}.section-feature-slider--slider .tns-nav button.tns-nav-active{background-color:#b1b1b1}.section-feature-slider--slider .tns-controls button{position:absolute;top:50%;-webkit-transform:translateY(-50%);-ms-transform:translateY(-50%);-moz-transform:translateY(-50%);-o-transform:translateY(-50%);transform:translateY(-50%);z-index:1;top:50%;border:0;ba
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.849098979691966
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A59FCE87B0EA56BDF4DDF9C4D764AE21
                                                                                                                                                                                                              SHA1:4E31BC6B343156BE2C82B44CD6B968ED31D69135
                                                                                                                                                                                                              SHA-256:40FF10ED6ABC645608CD3E5B01FB2AA2BCA7AC96027DB3FF3B7DBBB54BBA2B32
                                                                                                                                                                                                              SHA-512:82277093BF41B9AC1875207553599639CDB09A0C0AC25488FB05A4620510F10FBE7B664614B0C895498E6FBC67D50DFED30378C8556C863C3802C85F7C1972E6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=2696003831489441&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=20&didk=46192883&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304824506&lmt=1730304824&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D1193503068979602%26eid%3D1193503068979602%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D1%26tap%3Dmediafire_com-medrectangle-4-1193503068979602%26eb_br%3D295bc01864bf3dbd0117e0a3f7f6bc96%2C291d27313eb66c50243129b23df8a579%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D10%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D10%26reqt%3D1730304824339%26adxf%3D1%26nocompoverride%3D1&adks=2694534479&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMzRvuS_tokDFZ_6EQgdC0sjag",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1340), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1340
                                                                                                                                                                                                              Entropy (8bit):4.725452487267193
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B8CC5FE26FBCF799FBA2CF75DFBD7ADF
                                                                                                                                                                                                              SHA1:4A16319DDF48AD3582086F9E54512DD038781715
                                                                                                                                                                                                              SHA-256:2AC6FDF90C9ADF0A61A2A1D784EC3B3D2941F608B897ED18383D109F3E6AB2DC
                                                                                                                                                                                                              SHA-512:749CE5E1058DC4122B4D8B0C57938E8931CEE8A1221D3774EC6F5C41957944ABB06662602CF86FC703A9CF0F499D9770CFFDB16B28D73A0B9086493B419902D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/593-23c91ad364c3a7fa64eb.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[593],{30593:function(C,l,e){e.r(l),l.default='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M6.42097 8.6316C6.42097 8.98042 6.13819 9.26319 5.78937 9.26319C5.44055 9.26319 5.15778 8.98042 5.15778 8.6316C5.15778 8.28278 5.44055 8 5.78937 8C6.13819 8 6.42097 8.28278 6.42097 8.6316Z" fill="#3C4055"/>\n<path d="M8.52622 8.6316C8.52622 8.98042 8.24344 9.26319 7.89462 9.26319C7.5458 9.26319 7.26303 8.98042 7.26303 8.6316C7.26303 8.28278 7.5458 8 7.89462 8C8.24344 8 8.52622 8.28278 8.52622 8.6316Z" fill="#3C4055"/>\n<path d="M10.6315 8.6316C10.6315 8.98042 10.3488 9.26319 9.99994 9.26319C9.65112 9.26319 9.36834 8.98042 9.36834 8.6316C9.36834 8.28278 9.65112 8 9.99994 8C10.3488 8 10.6315 8.28278 10.6315 8.6316Z" fill="#3C4055"/>\n<path fill-rule="evenodd" clip-rule="evenodd" d="M7.9999 14.0001H3.14148C2.51092 14.0001 1.99976 13.489 1.99976 12.8584V8C1.99976 4.68621 4.68611
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.836090218768455
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A2F77A7234E0E2BEC462D20F92F604FD
                                                                                                                                                                                                              SHA1:5C5D06477DA08CE2205433A7CB32498DC4307ACB
                                                                                                                                                                                                              SHA-256:41FAE63D5636C763FC8B48645D7B6E403A7452234C2FF48C48E8F26B10E39116
                                                                                                                                                                                                              SHA-512:08F8B1D23FF2111FDB08E158066ACB8D8A4042398907420788E941C304A106008A9DFA1EB024335B691C66BB865BBB23FD5DB15E3E7266AA557A6A5EAF6DA164
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=1905953797508473&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=11&didk=46178465&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304820369&lmt=1730304820&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D9018882636969325%26eid%3D9018882636969325%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-9018882636969325%26eb_br%3D534fb181871009a53a0e48bf40359a65%2C9ae587f95e95c876b7b76fd4c72a3838%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D21%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D180%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D260%26reqt%3D1730304820361&adks=2327513759&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMW2wOK_tokDFTcKVQgdP38ilA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59366)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):649286
                                                                                                                                                                                                              Entropy (8bit):5.427304374736193
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:847B3C3D8DF68A85CB571D21F3AD7D55
                                                                                                                                                                                                              SHA1:963D270F89A5E2F2410DC51880859ACC0DFBEC30
                                                                                                                                                                                                              SHA-256:EEEA57551B14B19F15F12EB019B03F59B950AB1A670D9C6E998E4D68F6AA6DD9
                                                                                                                                                                                                              SHA-512:63D77B458DF64C550628EB4ACDA4E27476E575D1AE154F30D840647419F5CB5584A95C71DD0B282AD982BC0DBD18CCD2FD23C3A41A7169D9231BD5467092DB0A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/* prebid.js v9.15.0.Updated: 2024-10-11.*/.if(window.epbjs&&window.epbjs.libLoaded)try{window.epbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'epbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={433:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},8128:r=>{./*.* @license MIT.* Fun Hooks v0.9.10.* (c) @snapwich.*/.u.SYNC=1,u.ASYNC=2,u.QUEUE=4;var t="fun-hooks";var e=Object.freeze({useProxy:!0,ready:0}),n=new WeakMap,o="2,1,0"===[1].reduce((function(r,t,e){return[r,t,e]}),2).toString()?Array.prototype.reduce:function(r,t){var e,n=Object(this),o=n.length>>>0,i=0;if(t)e=t;else{for(;i<o&&!(i in n);)i++;e=n[i++]}for(;i<o;)i in n&&(e=r(e,n[i],i,n)),i++;return e};function i(r,t){return Array.prototype.slice.call(r,t)}var f=Object.assign||function(r){return o.call(i(arguments,1),(function(r,t){return t&&Object.keys(t).forEach((func
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (961)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                              Entropy (8bit):5.110559380486084
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AC42DE6B79D43FCD8B877FEB42BD0042
                                                                                                                                                                                                              SHA1:DAEDBA5E1148A24A130A07D214F2AC4A0C9A0558
                                                                                                                                                                                                              SHA-256:5E9978378D99156FA6D6B3C5D804CAFB508D17913E064A3E5B7ECCD392C15011
                                                                                                                                                                                                              SHA-512:9E8387D8855D294D871B1178FA7E6825B0C05CDB8455FE9560387DD772F3BBE7E4C3AAD38FB670362349F3B1E59B745A0C8B5F4A9FD200B584514EEAF3EDACBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { __ez.fads.positionMonitor={viewportHeight:0,documentHeight:0,divPositions:{},skippedDivs:[],divs:[[],[],[],[],[],[],[]],videoLocaton:null,loaded:true,version:1,log:__ez.fads.log,init:function(viewportHeight,documentHeight,version){this.setViewportHeight(viewportHeight);this.setDocumentHeight(documentHeight);if(version){this.version=version;}else{this.version=__ez.fads.version;}},reset:function(){this.divPositions={};this.divs=[[],[],[],[],[],[],[]];this.skippedDivs=[];},cleanupAdData:function(divId){delete this.divPositions[divId];delete this.skippedDivs[divId];for(var i=0;i<this.divs.length;i++){var index=this.divs[i].indexOf(divId);if(index!==-1){this.divs[i].splice(index,1);}}},setViewportHeight:function(viewportHeight){this.viewportHeight=viewportHeight;},setDocumentHeight:function(documentHeight){this.documentHeight=documentHeight;},detectAdPositions:function(force=false){if(typeof this.divs==='undefined'||this.divs.length===0){return;}.for(var g=0;g<this.divs.length;g++){fo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19948
                                                                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.823356834150465
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A6B74C408A0226CEDE6049E51F95EE4F
                                                                                                                                                                                                              SHA1:BDCD9CB4599D7AE2DCC29129BAB726EAD30F382C
                                                                                                                                                                                                              SHA-256:7CFD39D7364E9E471D8986F9C053ABA07F49E4FF1C25CFDADA8E92D3721B341F
                                                                                                                                                                                                              SHA-512:33AF68C22414DB0C99CBF5BC3A070FDF02A7EFCB06303494C9820E97CEFB7890DDE0A529280121DF11B9589824C654B1ABB8DB305B504216B08987A0CCA85CA2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=2200351877253645&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=12&didk=46192883&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304821026&lmt=1730304821&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D1193503068979602%26eid%3D1193503068979602%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D3%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-1193503068979602%26eb_br%3D780324bcbe122aeb7768d94246861ef2%2Cad0061a38dd7c6f7bcb692aee88dfda4%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D14%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D36%26reqt%3D1730304821020&adks=2694534479&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CP-16OK_tokDFaOJgwcddnoK0w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.861205707167352
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:574DE43C1FAF6EEE5DB4151ADD76039B
                                                                                                                                                                                                              SHA1:F11492259802695884EE28C47F9A3A9989049FD1
                                                                                                                                                                                                              SHA-256:820F5D5B478A9E8667B44600861B936D6EA77A53B7C38E85167E7E7EABD8B86F
                                                                                                                                                                                                              SHA-512:7030C70AFF5DE54E7B3E0EA00D6FAC54743C21C0AB1383F4D6FC5811B0A6447966CB664B8CC2CF3A564BBAFA3E48436AD112FFD0A30AF956B530A7E801493EB9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIa4j-O_tokDFfYxvwQdIC4jTg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15896
                                                                                                                                                                                                              Entropy (8bit):5.503616373683869
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                              SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                              SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                              SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D
                                                                                                                                                                                                              Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):472
                                                                                                                                                                                                              Entropy (8bit):4.472688510526347
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D5B84517520E30D992662E722F94D68E
                                                                                                                                                                                                              SHA1:EF674C845A2F728D78243B7CEAE9E25DBDF9186B
                                                                                                                                                                                                              SHA-256:19E3E8A1C4C88734D193BCA2F3FE7A5BEB81B6A0026BBE29A34C9D59772D49C9
                                                                                                                                                                                                              SHA-512:14D7E49976F6A07BC740304FB1E4370203943A58BA36E1402C84F377CDC6641D54810A9D5407DDC5558F5FE0D84E7B9D7D2FFC56076223B473EC857BFE81BD7F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/67e772f5c7c0ff691b84.d5b84517520e.svg
                                                                                                                                                                                                              Preview:<svg height="20" viewBox="0 0 18 19" width="20" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.69005923 7.35609375-1.05413741.00316406 7.46664019-7.35257812.04402412-.00667969-6.45645291zm7.35257813 7.27271205.005625 7.47315132-7.35250782-1.0637561-.00042187-6.45948654 7.34723437.05009132zm.89170312-8.46484106 9.75346875-1.49793022v9.00755868l-9.75346875.08138914v-7.59094361zm9.75571875 8.53513168-.0023203 8.9669381-9.75346876-1.4485788-.01364063-7.5351551z"/></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (14547)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14859
                                                                                                                                                                                                              Entropy (8bit):5.422245602304736
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:ED7158A43AFBBE74050CBCD00342CB0B
                                                                                                                                                                                                              SHA1:3E429B1B69F91170EE2D2B826F452010FF4D7D30
                                                                                                                                                                                                              SHA-256:410E1DF7390B246A2EF4F1D3A511190ED8E724042AEC32DF46E7577E3A95EBC6
                                                                                                                                                                                                              SHA-512:89A0BF2FF978E7C380CF2F695C1D65F961E65E9E9F16728F9794851CC4CC6DF8F9C9B1E97FADB18B0D6FCB55AECADE6632028711224DFA894A1DE14E55117FAD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.mediafire.com&gdpr=0&gdpr_consent=&gpp=&gpp_sid=-1
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):901
                                                                                                                                                                                                              Entropy (8bit):5.401860259424945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:946025DC5C1D27D33AE7F0891ABE17A8
                                                                                                                                                                                                              SHA1:20A47CBF32B4B2A68C44668A5DD4979FFB4A7387
                                                                                                                                                                                                              SHA-256:E5DF246367D017AAF77E0DE0235755394EBEE71C7BFEBC08E17C9173C9CF84C0
                                                                                                                                                                                                              SHA-512:B2D2C90B71B65CC88A7463504EFE563004E9E60489B2294780F301D9D18A7B8A3E64205EB341B4FECA18FC2379BF4E0B5D4F2DABEE210C702172B226DC76C2C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=2264852958413360&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=1&didk=1697938527&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304816879&lmt=1730304816&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&td=1&egid=52389&topics=9&tps=9&htps=10&a3p=EjQKCnB1YmNpZC5vcmcSJGU3NDdhZDA5LTgzNTEtNDM5MS1hYWYzLWRiYTlkNWM5ZmI1MVgBEkYKDGF1ZGlnZW50LmNvbRI0MDAwMXl1bTBlYWFjY2o3azk4aDdoYmo3OGZnOTk2Z2NnYWRjZjdkY2w4YWJhY2trYzJqbFgBEhwKDWNyd2RjbnRybC5uZXQYnufQ8a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRic59DxrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YnufQ8a0ySABSAghkEhQKBW9wZW54GJ3n0PGtMkgAUgIIZA..&cbidsp=CvECCAESGQoHeWllbGRtbxDqCiACOAFSB3lpZWxkbW8SGwoIcHVibWF0aWMQ2AkgAjgBUghwdWJtYXRpYxIfCgp0cmlwbGVsaWZ0ENYJIAI4AVIKdHJpcGxlbGlmdBIVCgVzb3ZybhDbCSACOAFSBXNvdnJuEiMKDHNoYXJldGhyb3VnaBDRCSACOAFSDHNoYXJldGhyb3VnaBIdCglhZHlvdWxpa2UQyQogAjgBUglhZHlvdWxpa2USEwoEcmlzZRCRDCACOAFSBHJpc2USGQoHcnViaWNvbhDzCSACOAFSB3J1Ymljb24SEQoDYW14EK8JIAI4AVIDYW14EhcKBm9uZXRhZxCjCSACOAFSBm9uZXRhZxIhCgttaW51dGVtZWRpYRDPDiACOAFSC21pbnV0ZW1lZGlhGAIiJDZhOGVhYzhjLTdhYjYtNGVhYS1hMmFhLTg3ODFhODY2ZjgwYyoECAMgADIHdjkuMTUuMEC4F0oA&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D5029819172936286%26eid%3D5029819172936286%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-5029819172936286%26eb_br%3Dea7c242a89c8cb1608366a3d063fa70d%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D70%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363&adks=3863269515&frm=20&eoidce=1
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=0357da06378cd343:T=1730304819:RT=1730304819:S=ALNI_MZKCIC7LzRD2XuIWZ89QlxMfGrfWQ",1764000819,"/","mediafire.com",1],["UID=00000f4492bcdaef:T=1730304819:RT=1730304819:S=ALNI_MYFnNHb0ddGSH0Xp1mjWdSksoDKyg",1764000819,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLbw7eC_tokDFXChgwcdNccdQg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNJ4mlG7DO2yYW2vvD2T7Tww34aJTugq5i6FuK9aFwRBkiXVN23LzAwqMTohYFyEwMhwaF4KvRgqdhK-JqVVMgVi8EBsLxupmM_CbCP9PQASfCA0PVLcx9kPqebwahG-4fgfc2V",null,null,1,null,null,null,[["ID=f36c3a0de0431dc2:T=1730304819:RT=1730304819:S=AA-AfjZUumd08iy_3NBzBdy1UGTE",1745856819,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):901
                                                                                                                                                                                                              Entropy (8bit):5.36616649964285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0F9F8DCE90E6D285BAC11CFCD0F61D50
                                                                                                                                                                                                              SHA1:CD012F41C8DD448F9D58FDFD11F73D939A50F5DC
                                                                                                                                                                                                              SHA-256:FB20BE95219711FBE36330B4173107416BC785E8AC56E1352F431639C4A05837
                                                                                                                                                                                                              SHA-512:000BAE57888C356AF6EB887A029A8939A1916ABFC7495C3AD8D5BEAE210BA766968C7D6C48B37E7148201FB217B50139C62544201633059AC8C17B6CD58720EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=87401f70094e0557:T=1730304820:RT=1730304820:S=ALNI_MaAc5MwIQXUukUYvNVsbnfdk-jvLA",1764000820,"/","mediafire.com",1],["UID=00000f6330c48863:T=1730304820:RT=1730304820:S=ALNI_MaiEvo8VDG9IbaA3OLPSJ_IdDHSvA",1764000820,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKCqx-G_tokDFTaEgwcdU7wKgQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPI9r3OBArIUFfzDzXhaOR63xmniFbVhRZTqRjyV4w83tQ8JXZQhtm1f2gqwAG1dv9MwZ0o0QTpQDaElHpkr1T1JP6lfAt8heV6uwmAJSz7l3OrI5K2OndbJFby8IQxewkND8PO",null,null,1,null,null,null,[["ID=82196eda8c5317cf:T=1730304820:RT=1730304820:S=AA-Afja1bcCzJJxF1l5OMaKuD1bx",1745856820,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (688), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):688
                                                                                                                                                                                                              Entropy (8bit):5.012393278918542
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FE3BE3BDA1A6061F99FA1FE345E52AA5
                                                                                                                                                                                                              SHA1:912C286D4346F74F946CBE8506499620985C59E5
                                                                                                                                                                                                              SHA-256:FD82E54232A05FBEE7F6D9A228B5EBF3824A381B273E129BF2E21D2F1BFC8FFC
                                                                                                                                                                                                              SHA-512:454EBAD7F6660CADA524EDB77671D07B2E99D7F562C10611437A6F3A49AD85C8F42162EF8904D63A91784BEF0D2B307B3C97764278A97B4E090CB05038C3C59D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/4607-c4d505789e40603cf2db.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[4607],{64607:function(t,e,s){s.r(e),e.default='<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path d="M8.12195 19H7C5.89543 19 5 18.1046 5 17V10.8828C5 10.2257 5.32284 9.61042 5.86362 9.23703L10.8636 5.78464C11.5476 5.31237 12.4524 5.31237 13.1364 5.78464L18.1364 9.23703C18.6772 9.61042 19 10.2257 19 10.8828V17C19 18.1046 18.1046 19 17 19H15.878C14.7735 19 13.878 18.1046 13.878 17V16.0447C13.878 15.0075 13.0372 14.1667 12 14.1667C10.9628 14.1667 10.122 15.0075 10.122 16.0447V17C10.122 18.1046 9.22652 19 8.12195 19Z" stroke="#5021FF" stroke-width="1.5"/>\n</svg>\n'}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5238), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5238
                                                                                                                                                                                                              Entropy (8bit):5.362911732821331
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6E3643148BF0B5F1137051D93D6C26FF
                                                                                                                                                                                                              SHA1:62D8B5703D3BA7CBA922BEAF6824FCC4FFB28155
                                                                                                                                                                                                              SHA-256:168FAB738C8DDC637057072B488D44B676ACE90D74F50BE4DA452C3FD8C32AD9
                                                                                                                                                                                                              SHA-512:4F4A9BCA3AB82A8A3BD57EF26CE696F420BD1B5CDF0FA06AA3463406F59D09F0819164757E8AB765E4FA0D3018EE50DBF89743D4EED1FD9A782598A486D99DAB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/3690-df552502616faee2f8de.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[3690],{3690:function(e,a,r){r.r(a);var t=r(8645),o=r.n(t),i=r(60278),n=r.n(i),s=r(53021),k=r.n(s),m=new URL(r(68390),r.b),c=new URL(r(46865),r.b),p=new URL(r(7746),r.b),l=new URL(r(2016),r.b),w=new URL(r(62538),r.b),u=new URL(r(40043),r.b),f=new URL(r(64627),r.b),g=n()(o()),h=k()(m),b=k()(c),d=k()(p),v=k()(l),x=k()(w),z=k()(u),y=k()(f);g.push([e.id,'.arrow-link{color:var(--opera-text-color);display:inline-flex;text-decoration:none;align-items:center;transition:opacity .1s ease;cursor:pointer;text-transform:uppercase}.arrow-link:after{margin-left:1rem;height:1.2em;width:1.2em;content:"";background-size:100%;background-repeat:no-repeat;background-color:var(--opera-text-color);mask-repeat:no-repeat;-webkit-mask-repeat:no-repeat;mask-position:50%;-webkit-mask-position:50%;mask-size:65%;-webkit-mask-size:65%;mask-image:url('+h+");-webkit-mask-image:url("+h+")}.arrow-link--down:after{mask-repeat:no-repeat;-webkit-mask-repeat:no-re
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.807837808648806
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FFDEF9C2792EF9E814168CAB4F0273B0
                                                                                                                                                                                                              SHA1:F84A1479CA70684F96FAA4744E63CABFBE1DBF46
                                                                                                                                                                                                              SHA-256:63989EA3FDA477CB3A93B54B30FA94D9E8D4C741DB15246F02D92468DBFEFE5D
                                                                                                                                                                                                              SHA-512:21F41CFD25BB7C3212DF80827BEB06221916FC3B1D09CE3E406431176AEA2CB4B97470FB0920EC9FB43CABD3F1DDDA34FED8BEC0C88106DB8774B1E202F3510B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=2670323059291232&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=5&didk=1697938527&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D0357da06378cd343%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MZKCIC7LzRD2XuIWZ89QlxMfGrfWQ&gpic=UID%3D00000f4492bcdaef%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYFnNHb0ddGSH0Xp1mjWdSksoDKyg&abxe=1&dt=1730304818439&lmt=1730304818&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EjQKCnB1YmNpZC5vcmcSJGU3NDdhZDA5LTgzNTEtNDM5MS1hYWYzLWRiYTlkNWM5ZmI1MVgBEkYKDGF1ZGlnZW50LmNvbRI0MDAwMXl1bTBlYWFjY2o3azk4aDdoYmo3OGZnOTk2Z2NnYWRjZjdkY2w4YWJhY2trYzJqbFgBEhwKDWNyd2RjbnRybC5uZXQYnufQ8a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRic59DxrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YnufQ8a0ySABSAghkEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D5029819172936286%26eid%3D5029819172936286%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D0%26tap%3Dmediafire_com-box-2-5029819172936286%26eb_br%3Dc6ffcfdd3dd19ac09fbf0cb03baa3e4b%2C8c5ffefb122f59a66a8b7672d4452af2%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D36%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D70%26reqt%3D1730304818424&adks=3863269515&frm=20&eo_id_str=ID%3Df36c3a0de0431dc2%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjZUumd08iy_3NBzBdy1UGTE
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJfryeG_tokDFYsvVQgdUw0VNA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                              Entropy (8bit):6.107611925782035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:78226526732869ADD09512E9B4BE3090
                                                                                                                                                                                                              SHA1:F1CE9C760E17E69509CABE114392A108A6C839BC
                                                                                                                                                                                                              SHA-256:720671166AC43ABA99E3952B0B9341AB4E0FEE1FD891DB54E2A07F05DB653142
                                                                                                                                                                                                              SHA-512:94659C05B956F29792C1730088BE4A65C11C8636ED77632172DB71BE356FF72848628258FB8DEEA45FBBC901E8531C0B7A09225B977E5EF18C4084D986BD9C95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR................R...0PLTE<Z....m..Uo..........m........To.ay..........o5g....@IDAT.[c`....Ah6AQ..K...`.....=`.. T...W..`6666.36``RRRR.WR@0`......4.5.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (654)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4060
                                                                                                                                                                                                              Entropy (8bit):5.207854237486343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:083C41627EDC93C898A31A437E4B9CB5
                                                                                                                                                                                                              SHA1:027DD2D8FD490FD2E4826C6DED6D56F0464B9EAA
                                                                                                                                                                                                              SHA-256:A0626465371F068096DBA790AC138B06635B9D4A85A754D0CD98A54225E6E48D
                                                                                                                                                                                                              SHA-512:12B10EAC8554E6D111D840BFAA0DD28E6DE85E2656C48D6EA79DAF019FBCFD62B6956325103D3AC460842DA63413018488AC380DE70FB59DC09CE56455EAC011
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/ezidentity.js?gcb=195-12&cb=233
                                                                                                                                                                                                              Preview:try { __ez.fads.identity=(__ez.fads.identity&&__ez.fads.identity.loaded===true)?__ez.fads.identity:{loaded:true,log:__ez.fads.log,version:__ez.fads.version,fbLoaded:false,contentCategories:null,referingDomain:null,lastPageStats:null,init:function(){},reset:function(){},RecordPageData:function(){this.log("identity:: RecordPageData");pageDiff=this.getPageDataDiff();var pv={currency:"USD",value:pageDiff.total,avgValue:pageDiff.avgcpm,avgcpmPercentage:pageDiff.avgcpmPercentage*100,store:1,};pv=this.addPageParams(pv);this.log("identity::",pv);this.loadFBScript();if(typeof fbq==='undefined'){this.log("identity:: FB script not loaded");return;}.fbq('trackSingle','973535300821278','Purchase',pv);},getTimeOnPage:function(){return parseInt((new Date().getTime()-__ez.fads.loadTime)/1000);},loadReferringDomain:function(domainId){if(domainId){cookieName="ezoref_"+domainId;this.referingDomain=this.getCookieValue(cookieName);}},getCookieValue:function(cookieName){let name=cookieName+"=";let decodedCo
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (979), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):979
                                                                                                                                                                                                              Entropy (8bit):5.048425322629724
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FD3D1DC0EACD3C2166A0B53B76087D58
                                                                                                                                                                                                              SHA1:87E34FB1D0FAB82270DAC4A30B4AF3A902BB2173
                                                                                                                                                                                                              SHA-256:62BA4D8061D8D1DD5DABA6F9285C05FD09E1E78E61D61A0C404B3BD2BAC26E29
                                                                                                                                                                                                              SHA-512:4CD70B836BAEDD23059232ED527C09C50B47AD07DFF527172935A6BD3013C6DF14E769F4CFC90BCA5313809C65832C58DB326FC5452A08817AAA04B1E1FCC04A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[938],{90938:function(e,n,t){t.r(n),n.default='<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path fill-rule="evenodd" clip-rule="evenodd" d="M12.3167 5.04254C12.0021 4.98575 11.6953 4.98575 11.3806 5.04254C9.9863 5.29678 7.55165 6.34605 6.82077 6.67241C6.31365 6.89869 6 7.36479 6 7.88769V12.8153C6 14.1072 6.82077 15.8761 8.77548 17.3252L10.0758 18.1329L11.2176 18.7872C11.4609 18.9297 11.7394 19 12.0139 19C12.2787 19 12.5396 18.9342 12.7565 18.8053L14.0965 18.0652L15.2646 17.3252C17.166 15.793 18 14.1884 18 12.8153V7.88769C18 7.36479 17.4116 6.90552 16.9055 6.68013C16.1737 6.35287 13.711 5.29678 12.3167 5.04254Z" stroke="#5021FF" stroke-width="1.5"/>\n<path d="M15.0595 10.2838L11.6077 13.6405C11.3827 13.8593 11.0178 13.8585 10.7938 13.6389L9.03603 11.9154" stroke="#5021FF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>\n</svg>\n'}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8526112106581314
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B29A71B5E43E99741D752E129A825601
                                                                                                                                                                                                              SHA1:5578EB2190DB1FFB26C3221391334D4A60969D43
                                                                                                                                                                                                              SHA-256:4F7B5D17EDBAB86259FCFA61D06EAC5BDA91365D1CDCE8458A6963A3C6FDE0F4
                                                                                                                                                                                                              SHA-512:3FB6A7A3FDB580C12904EE5AA949D31E7A9EA3F5346C820F7F99317B2FD1BBA35808C21CE89359D16C881F429B1373C0E57278D5390B4267A7DDDCF435A9E728
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIqBgeS_tokDFTGLgwcd1eEb3g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):355729
                                                                                                                                                                                                              Entropy (8bit):5.602808976391237
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F4A7B1F05492913F2C303DCB309243E0
                                                                                                                                                                                                              SHA1:5907E48758896B96885F1C1272D71A9AD0C465C8
                                                                                                                                                                                                              SHA-256:787CEA4AD72D8F371273475877C141096D285744F680DAD54801A334B61E72E1
                                                                                                                                                                                                              SHA-512:B5A01852A63D739F99AEBC42E4834311E09F2CA39BB8D21E53631B8343CEEB52B27E347C8A3BB6C126D1798B01D6423371186DFC8294A8F460FFA0E4F2E374AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":19,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):45
                                                                                                                                                                                                              Entropy (8bit):4.5358630961373665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:46D39411B338421560A4CFB28A5CCA21
                                                                                                                                                                                                              SHA1:D461E531E4FA505BA9C0994CEA2857EB083A740E
                                                                                                                                                                                                              SHA-256:A75E658EB1C47E8C030C663F381CFBDFADAEC637CA3C0D4CEDF5088606383B99
                                                                                                                                                                                                              SHA-512:58A9FB05657C3B471A33A879305959D674123BE8A484C098D632646805D2C6CB82C729CCFA5CD02388A822EE0A70296419D809ED0DF6D0F7B8D1F90DD6896874
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                              Preview:{"lb":"6EQOkFk6E3AgqVNnQ9zQgg==","ttl":28800}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):263
                                                                                                                                                                                                              Entropy (8bit):4.966919773551916
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B703616AC26F9508D483A2E5D09C4C74
                                                                                                                                                                                                              SHA1:7B7344FFB8D558711552F09349F4AC1E50BF7D44
                                                                                                                                                                                                              SHA-256:757F6056D1F77ED2A9986944ECDE80F38FBCFEAD349BFAE3A7D5E97465F0111B
                                                                                                                                                                                                              SHA-512:78CD50F4C80A6F21DCE1AAB5525CF2944A52EA6426E50419C5F20F816F6AECD1934251E7B06F441B078C97BA6644222DC3565F610BF26AD5D0359D7E7737CDF9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/3df4f06d6ca308d60c4f.svg
                                                                                                                                                                                                              Preview:<svg width="100" height="12" viewBox="0 0 100 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M100 6.21533L90 0.44183L90 11.9888L100 6.21533ZM-1.19249e-08 7.21533L91 7.21533L91 5.21533L1.19249e-08 5.21533L-1.19249e-08 7.21533Z" fill="black"/>.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.855745288854226
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4C143B7AD4D4E8DEF4914A609944760A
                                                                                                                                                                                                              SHA1:FFF0496FF570F3A6CB5A61237992D533FD72FBEA
                                                                                                                                                                                                              SHA-256:E204B02F30C975C6AE522033AA8958B6D038CE35E6F1D1CFE7A59E81A2370E60
                                                                                                                                                                                                              SHA-512:50E8ED7A33B4BED0CBC45D4E42A75792EEE4D2DE6D47350974A99C491B45E1E8762D068ADFFC8DC10F7A46FE187950CA0DCCCD9961EE24ADBC8BF363E0057F6F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIairPy_tokDFQ4HvwQdcpQ6FA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1037), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1037
                                                                                                                                                                                                              Entropy (8bit):4.771422067569179
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:36FCB5B9C7DD91D450CEA9BF1E9731F4
                                                                                                                                                                                                              SHA1:4F88E1CF298753E78FE7195EA06B85ACCD0DC28A
                                                                                                                                                                                                              SHA-256:98866FBAEA690E21E93F28F50D6B3853160A470EE8C88AA1F817D85D4272FA0D
                                                                                                                                                                                                              SHA-512:849F08948CB46851F36CE29B6012BFF02AB968A76892473F8FCC85A4562577CCBF40ECD0C3297D56CF9DDC69EF2CA6A6307F0D3B3294AAD2486CCBA71C3347C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/6809-8f08dac738f3d515753e.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[6809],{86809:function(C,e,l){l.r(e),e.default='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path fill-rule="evenodd" clip-rule="evenodd" d="M7.92632 2C4.65349 2 2 4.65349 2 7.92632C2 11.1991 4.65349 13.8526 7.92632 13.8526C11.1991 13.8526 13.8526 11.1991 13.8526 7.92632C13.8526 4.65349 11.1991 2 7.92632 2ZM2.8 7.92632C2.8 5.09532 5.09532 2.8 7.92632 2.8C10.7573 2.8 13.0526 5.09532 13.0526 7.92632C13.0526 10.7573 10.7573 13.0526 7.92632 13.0526C5.09532 13.0526 2.8 10.7573 2.8 7.92632ZM10.4678 8.89467C11.2937 8.51322 11.2937 7.33939 10.4678 6.95794L7.19807 5.44771C6.49125 5.12124 5.68413 5.6375 5.68413 6.41607V9.43654C5.68413 10.2151 6.49125 10.7314 7.19807 10.4049L10.4678 8.89467ZM10.1324 7.68422C10.3388 7.77958 10.3388 8.07304 10.1324 8.1684L6.86262 9.67863C6.68591 9.76025 6.48413 9.63118 6.48413 9.43654V6.41607C6.48413 6.22143 6.68591 6.09237 6.86262 6.17398L10.1324 7.684
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):45
                                                                                                                                                                                                              Entropy (8bit):4.641527262852111
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D682732F6388409CA52213308DC7C168
                                                                                                                                                                                                              SHA1:2806DD74EF25172D4B9E4853999B1A0C85A3C5EE
                                                                                                                                                                                                              SHA-256:71BAA2C1BB2DE69B7054B4CB66DD7FF3849D13BB39FF69BF35DF71F7352D1230
                                                                                                                                                                                                              SHA-512:DB295CA06161000108202BA8B3FBEE2EB67E779E5E0B0EE5B22B755D4FFAEF4BE6C789B2521AE4E7912CB6B51B640AA4E4343EC4D2D14C0EBF12528C0810C6EB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"lb":"jEdMQpWhbPXWCIplvd+JZA==","ttl":28800}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1650), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1650
                                                                                                                                                                                                              Entropy (8bit):4.463294681898705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6189CB35140FDFA738D36E8D56F63FB6
                                                                                                                                                                                                              SHA1:2A156AF1AD404700DBC92DDB37F0FABD42BD02BB
                                                                                                                                                                                                              SHA-256:3C192ACDA3879E5E012B17B8AC988C5EDF46A931DB61F2638B72FBC39E336F08
                                                                                                                                                                                                              SHA-512:53EB62B7D8BBB9E7EE913940FDCBE1214DF6F8B677EEB4277C6117C72AC74593A1EE5F8D38E02540BCA6CC0FC85724AADCBA3E8661EE4B3ABA037412200F2A32
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/2506-bd571e26e226fadc7dad.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[2506],{22506:function(C,e,l){l.r(e),e.default='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path fill-rule="evenodd" clip-rule="evenodd" d="M4.50513 2.00674C4.22898 2.00674 4.00513 2.2306 4.00513 2.50674V3.00443H2.4751C2.19896 3.00443 1.9751 3.22828 1.9751 3.50443C1.9751 3.78057 2.19896 4.00443 2.4751 4.00443H4.00513V4.50674C4.00513 4.78289 4.22898 5.00674 4.50513 5.00674C4.78127 5.00674 5.00513 4.78289 5.00513 4.50674V4.00443H13.4751C13.7512 4.00443 13.9751 3.78057 13.9751 3.50443C13.9751 3.22828 13.7512 3.00443 13.4751 3.00443H5.00513V2.50674C5.00513 2.2306 4.78127 2.00674 4.50513 2.00674ZM4.492 9.99844C4.21586 9.99844 3.992 10.2223 3.992 10.4984V11.0044H2.52496C2.24882 11.0044 2.02496 11.2283 2.02496 11.5044C2.02496 11.7806 2.24882 12.0044 2.52496 12.0044H3.992V12.4984C3.992 12.7746 4.21586 12.9984 4.492 12.9984C4.76815 12.9984 4.992 12.7746 4.992 12.4984V12.0044H13.525
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8311101341394633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B6078A142842EA2AFDA9341E52D2C2ED
                                                                                                                                                                                                              SHA1:0910989F028926B0C6A35D7E9897FA410EB997CE
                                                                                                                                                                                                              SHA-256:2A9A2D1B4936CEA0EA171705FC0F026B0D26E30D209CDC361874DC145F248FD0
                                                                                                                                                                                                              SHA-512:E400A80D0BC26584B00F31648F5A27A9369DD7A34D680A888A216F4209434838CAC886D31C9850B8DBB95B200EED8F4E9E4DD54E64D796B04704670527723072
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=4347206530671874&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=25&didk=46178465&sfv=1-0-40&rcs=7&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304869995&lmt=1730304869&adxs=242&adys=814&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D9018882636969325%26eid%3D9018882636969325%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D8%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-9018882636969325%26eb_br%3D780324bcbe122aeb7768d94246861ef2%2Cad0061a38dd7c6f7bcb692aee88dfda4%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D21%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D14%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3053%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%2C17%2C18%2C19%2C20%2C1428%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3052%2C3053%2C3154%2C3455%2C3684%2C3856%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C11309%2C11314%2C11290%26lb%3D22%26reqt%3D1730304869969%26dref%3Dtrue%26alc%3D1&adks=2327513759&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJa0lPq_tokDFSUAvwQduVAwbw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11138), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11138
                                                                                                                                                                                                              Entropy (8bit):5.371572208787606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3B4978E6D7CCAF473891D93C4F57FDBF
                                                                                                                                                                                                              SHA1:B01C4F7989135DB63B1177D69ED5A4391B26CF4B
                                                                                                                                                                                                              SHA-256:D9C53F8D1578DBB49D62FA1092BFE775A77A6D9380F0D859E6D0E18DDBA3E4DD
                                                                                                                                                                                                              SHA-512:0344AB48472E5A77A46790DBD98A5530DB2A6BFBAEACB0A67E8058B617A98770182EBE6CF8D82DE48C12DFA0FD740542D514C27B31C2C3F0A21A66912DAAEE5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[2180],{82180:function(e,r,t){t.r(r);var o=t(8645),n=t.n(o),i=t(60278),a=t.n(i),u=t(53021),s=t.n(u),m=new URL(t(60290),t.b),c=new URL(t(27100),t.b),l=new URL(t(7118),t.b),f=new URL(t(35948),t.b),d=new URL(t(82108),t.b),b=new URL(t(46865),t.b),_=new URL(t(27860),t.b),g=new URL(t(11089),t.b),p=a()(n()),h=s()(m),v=s()(c),w=s()(l),y=s()(f),q=s()(d),x=s()(b),k=s()(_),z=s()(g);p.push([e.id,".more-unique-features__image{position:relative;z-index:0}.more-unique-features__title{position:relative;z-index:1;margin-bottom:-102vw;height:138vw}@media only screen and (min-width: 768px){.more-unique-features__title{margin-bottom:-25vw;height:64vw;display:-ms-flexbox;display:-webkit-flex;-webkit-justify-content:space-between;-moz-justify-content:space-between;-ms-justify-content:space-between;justify-content:space-between;-ms-flex-pack:space-between}}@media only screen and (min-width: 1024px){.more-unique-features__title{height:53vw}}.more-un
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.825059360872593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A5BA4820D567DCD87BFE7F2944BF9F71
                                                                                                                                                                                                              SHA1:8FEE73BDE877D7629175FCC1CC9D6DF5E4D17F96
                                                                                                                                                                                                              SHA-256:B7798B7B36CD5DFFAEF478E225816965E90D21E12477E17A7D7B550D0B4A6F21
                                                                                                                                                                                                              SHA-512:680F3A87E1475C6155707E9220E9690755E5D6956ECEC26EAE1F68D73E7775E9A115A7A6EAA77AF2CC528ABB45561825F6230931B66CC327811069764C1EEE2D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COvfmeO_tokDFRzXEQgdGDgliA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2865)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):37695
                                                                                                                                                                                                              Entropy (8bit):5.274068191696537
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:449036D4BA260FF86710196B110C3707
                                                                                                                                                                                                              SHA1:5D7D8E935FD9248D6A2F0982F422195AF532B3F8
                                                                                                                                                                                                              SHA-256:F1DCC1FF618D47BEC644264AB4562C816F13CAAD8C2A184C71C9407BF8EC4BA5
                                                                                                                                                                                                              SHA-512:232B529524B3E2A7200DD0E8A89B8BF976698A4929B4565655D724343AE289C9B9EF80EDEBCBD35AA618046711484853AF16E6952E285592DD67AB954CBF875F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { !(function(win){'use strict';var raf=win.requestAnimationFrame||win.webkitRequestAnimationFrame||win.mozRequestAnimationFrame||win.msRequestAnimationFrame||function(cb){return setTimeout(cb,16);};var reg=new RegExp('[?&]ezfd=([^&#]*)','i');var str=reg.exec(window.location.href);var res=str?str[1]:null;function FastDOM(){var self=this;self.reads=[];self.writes=[];self.raf=raf.bind(win);log('initialized',self);}.FastDOM.prototype={constructor:FastDOM,runTasks:function(tasks){log('run tasks');var task;while(task=tasks.shift())task();},measure:function(fn,ctx){log('measure');var task=!ctx?fn:fn.bind(ctx);this.reads.push(task);scheduleFlush(this);return task;},mutate:function(fn,ctx){log('mutate');var task=!ctx?fn:fn.bind(ctx);this.writes.push(task);scheduleFlush(this);return task;},clear:function(task){log('clear',task);return remove(this.reads,task)||remove(this.writes,task);},extend:function(props){log('extend',props);if(typeof props!='object')throw new Error('expected object');var
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1278)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8519
                                                                                                                                                                                                              Entropy (8bit):5.2301249062495225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C56F43164C1540E24943C823FEAC08EC
                                                                                                                                                                                                              SHA1:2F60EA5BB40519A3DF32161B4442422FD0933C31
                                                                                                                                                                                                              SHA-256:1037A9F7F026074D3222284BA63BC3A09B06D0203AE921254586458C17858EFC
                                                                                                                                                                                                              SHA-512:3D57C2C9DE4E38AD63CB4505EFE76DF71DDE491855ACD51FBF80CD6AA1B9CBCE9C6FCBADBAE845C3357CF503A39891B341EC3578E3300AD7AD8057BA489F6450
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/porpoiseant/ezjitscroll.js?gcb=195-12&cb=233
                                                                                                                                                                                                              Preview:try { __ez.fads.scrollMonitor={monitorCount:0,yLog:[],scrollDelta:0,totalScrollDelta:0,viewportHeight:0,documentHeight:0,loadAdFunctions:[],scrollPollingFrequency:200,adLoadedCallCount:0,loaded:true,incontentStickyCheck:false,viewportBottom:0,beenLoadedForLongEnough:false,mobileScalingFactor:1.2,additionalViewPortToload:0.5,latestAdLoadBounds:{},version:1,log:__ez.fads.log,init:function(viewportHeight,documentHeight,version){this.setViewportHeight(viewportHeight);this.setDocumentHeight(documentHeight);this.version=version;document.addEventListener('wheel',this.scrollWheelMonitor.bind(this));document.addEventListener('touchstart',this.scrollTouchMonitor.bind(this));this.monitorScroll(true);},reset:function(){this.monitorCount=0;this.yLog=[];this.scrollDelta=0;this.totalScrollDelta=0;this.loadAdFunctions=[];this.adLoadedCallCount=0;this.incontentStickyCheck=false;this.beenLoadedForLongEnough=false;},setViewportHeight:function(viewportHeight){this.viewportHeight=viewportHeight;__ez.fads.S
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1905), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1905
                                                                                                                                                                                                              Entropy (8bit):4.656935543251668
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1F55B3085C9D3D560FF24A96FC866739
                                                                                                                                                                                                              SHA1:51C1C387C03A9FFDF2384D4BE04C6AD66A1CFA54
                                                                                                                                                                                                              SHA-256:5C706D8C2204F74F07510EF7D3EABC834FC60792C196F315F24F9E498CD65F96
                                                                                                                                                                                                              SHA-512:7CC01D05DE02CA84CB8B808265B55C5A17F2D53C2532D0BAB1C077F092995D52014FE267F78E1E0503879B1BCE9FBA718B948A4F7923B760114E876D483051E2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[3969],{43969:function(C,s,e){e.r(s),s.default='<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">\n<mask id="mask0_2820_6306" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="1" y="1" width="30" height="30">\n<rect x="1" y="1" width="30" height="30" fill="#D9D9D9"/>\n</mask>\n<g mask="url(#mask0_2820_6306)">\n<path d="M11 18.5C10.6458 18.5 10.349 18.3802 10.1094 18.1406C9.86979 17.901 9.75 17.6042 9.75 17.25C9.75 16.8958 9.86979 16.599 10.1094 16.3594C10.349 16.1198 10.6458 16 11 16C11.3542 16 11.651 16.1198 11.8906 16.3594C12.1302 16.599 12.25 16.8958 12.25 17.25C12.25 17.6042 12.1302 17.901 11.8906 18.1406C11.651 18.3802 11.3542 18.5 11 18.5ZM16 18.5C15.6458 18.5 15.349 18.3802 15.1094 18.1406C14.8698 17.901 14.75 17.6042 14.75 17.25C14.75 16.8958 14.8698 16.599 15.1094 16.3594C15.349 16.1198 15.6458 16 16 16C16.3542 16 16.651 16.1198 16.8906 16.3594C17.1302 16.599 17.25 16
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):152
                                                                                                                                                                                                              Entropy (8bit):4.550248480823434
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E6ACB6F835E2776B5DD8D1B303EA5D7A
                                                                                                                                                                                                              SHA1:CC3D19C72FDCF1F004D89ED7F614D56F595F0CCD
                                                                                                                                                                                                              SHA-256:1A98F6FA16B2D0235948148ADD90F92A260BDF4D8053AF46C64BD567B112B0F0
                                                                                                                                                                                                              SHA-512:83A03E63E5983115E0EA259A1EFC9131B6DC036313A673C07EB1B33148C4278D1A9205808A08C2A0B445D3D13EB97657632DC30CFB4AB89916183ACF1A8E1CDC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"profile_id":"5349bd947eea6fc120cfc099ac0fc2ac","core_id":"2a896cc6044f678f89f5f6b4c019185ca02ce29f0360d02a969dbb11d13f1cdc","expiry_ts":1730909617993}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68
                                                                                                                                                                                                              Entropy (8bit):4.241114311932129
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:91E42DB1C66C0B276ABF6234DC50B2EB
                                                                                                                                                                                                              SHA1:C1986AF3C26609B8B7D8933F99C51C1A89E9EA6B
                                                                                                                                                                                                              SHA-256:63EF318D96B5D0D0CEBA6E04A4E622B1158335CDC67C49E27839132C6F655058
                                                                                                                                                                                                              SHA-512:0B77019542FDB02F72C8407A379579BDE36E2FE3AF81B1C74553F1B5DF2590373BF7E6FF3FEFCBDAF0B9A2FCF9B1E57B30D24E29810F0CFAF9D51153415C89CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................IDATx.cd`......0../....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1673), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1673
                                                                                                                                                                                                              Entropy (8bit):5.120768988867867
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F00A1DED89B7210FA37E80858E42B683
                                                                                                                                                                                                              SHA1:8DE42CF7DFB40D55F16B19AE79B5E8E1D148A7F0
                                                                                                                                                                                                              SHA-256:2149609073953A523EEFE7112EEEEADBA8CFB4DE700991373A4B86D530237730
                                                                                                                                                                                                              SHA-512:50A6C38E641FCC36CAB972648F398382A5409F1107F46D0F0D1DC9D88DBFCEBE1EC119D0AC2479247892819D1C69AC09319BC5A534BAE7E400B6D3D9CA7C4F2B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { !function(){var i;__ez.aucep=(i=[],{Add:function(t,e){if(__ez.dot.isDefined(t)&&0!=__ez.dot.isAnyDefined(t.getSlotElementId,t.ElementId,t.AdUnitPath)){var _=parseInt(__ez.dot.getTargeting(t,"ap")),o=__ez.dot.getSlotIID(t),d=__ez.dot.getAdUnit(t),n=t.AdUnitPath.split("/")[1];if(__ez.dot.isDefined(o,d)&&__ez.dot.isValid(e)){var a={type:"auction",impression_id:o,domain_id:__ez.dot.getDID(),unit:d,t_epoch:__ez.dot.getEpoch(0),auction_epoch:e.t_epoch,ad_position:_,country_code:__ez.dot.getCC(),pageview_id:__ez.dot.getPageviewId(),bid_floor_initial:e.bid_floor_initial,bid_floor_prev:e.bid_floor_prev,bid_floor_filled:e.bid_floor_filled,auction_count:e.auction_count,refresh_ad_count:e.refresh_ad_count,auction_duration:e.auction_duration,multi_ad_unit:e.multi_ad_unit,multi_ad_count:e.multi_ad_count,is_rl:e.is_rl,network_code:parseInt(n),data:__ez.dot.dataToStr([new __ezDotData("","")])};e.line_item_id&&(a.line_item_id=e.line_item_id),i.push(a)}}},Fire:function(){if((void 0===document.visi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1842
                                                                                                                                                                                                              Entropy (8bit):7.844880044441599
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                              SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                              SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                              SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8164), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8164
                                                                                                                                                                                                              Entropy (8bit):5.756650711585635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6DA59EDE027263DE89E4EE767E31289F
                                                                                                                                                                                                              SHA1:88F4E5F2085DD7148EFAB459B16CEE2F1D26DA60
                                                                                                                                                                                                              SHA-256:BA6048585A75E37C96F9BB397AAB1BDE174AA48C1A3E2D5D178DB5E32C52B896
                                                                                                                                                                                                              SHA-512:76DCB3A993D9335F6F25C07F8200B2283BEB0591664474536B4BFDDFBC674CBC875232B6D880DB3A37E66F61E170DF1C80C8AF9046561ACA7BC2D0A4D73EC573
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.mediafire.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?
                                                                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(299))/1*(parseInt(U(321))/2)+-parseInt(U(266))/3*(parseInt(U(279))/4)+-parseInt(U(320))/5*(parseInt(U(289))/6)+-parseInt(U(230))/7*(parseInt(U(223))/8)+-parseInt(U(302))/9*(-parseInt(U(313))/10)+parseInt(U(291))/11*(-parseInt(U(312))/12)+parseInt(U(234))/13,d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,142935),h=this||self,i=h[V(269)],n=function(a0,d,e,f){return a0=V,d=String[a0(323)],e={'h':function(D){return null==D?'':e.g(D,6,function(E,a1){return a1=b,a1(331)[a1(225)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(221)];Q+=1)if(R=D[a2(225)](Q),Object[a2(318)][a2(259)][a2(326)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(318)][a2(259)][a2(326)](H,S))J=S;else{if(Object[a2(318)][a2(259)][a2(326)](I,J)){if(256>J[a2(260)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):772
                                                                                                                                                                                                              Entropy (8bit):5.050283927748734
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:82AC6F53D1861678F99C65A653534044
                                                                                                                                                                                                              SHA1:2ABBBED730FF096361F5461FEA149867E4D55ACD
                                                                                                                                                                                                              SHA-256:E6F90D395692F52EB8DB7FC963C02A2E83825B29A4D3D1FE51A3BA74151E18C1
                                                                                                                                                                                                              SHA-512:4D4858EE5A42A681F428B23F90654E275A39E94CCF6AB9DDE0EFC91DCCA7848FF811FE60E76BCA0203C03787EA0AD5C6341AF19B8DCB9E011EB1FD5CF3F7D328
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=2264852958413360&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=4&didk=46178465&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1730304816911&lmt=1730304816&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&td=1&egid=52389&topics=9&tps=9&htps=10&a3p=EjQKCnB1YmNpZC5vcmcSJGU3NDdhZDA5LTgzNTEtNDM5MS1hYWYzLWRiYTlkNWM5ZmI1MVgBEkYKDGF1ZGlnZW50LmNvbRI0MDAwMXl1bTBlYWFjY2o3azk4aDdoYmo3OGZnOTk2Z2NnYWRjZjdkY2w4YWJhY2trYzJqbFgBEhwKDWNyd2RjbnRybC5uZXQYnufQ8a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRic59DxrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YnufQ8a0ySABSAghkEhQKBW9wZW54GJ3n0PGtMkgAUgIIZA..&cbidsp=CtACCAESGQoHeWllbGRtbxDqCiACOAFSB3lpZWxkbW8SGwoIcHVibWF0aWMQ2AkgAjgBUghwdWJtYXRpYxIVCgVzb3ZybhDbCSACOAFSBXNvdnJuEiMKDHNoYXJldGhyb3VnaBDSCSACOAFSDHNoYXJldGhyb3VnaBIdCglhZHlvdWxpa2UQyQogAjgBUglhZHlvdWxpa2USEwoEcmlzZRCSDCACOAFSBHJpc2USGQoHcnViaWNvbhD0CSACOAFSB3J1Ymljb24SEQoDYW14EK8JIAI4AVIDYW14EhcKBm9uZXRhZxCjCSACOAFSBm9uZXRhZxIhCgttaW51dGVtZWRpYRDPDiACOAFSC21pbnV0ZW1lZGlhGAIiJDgxMzk1ZTQ2LWY4NzktNDEzNy1iMDYzLWY2N2ZjOWM5MzczNyoECAMgADIHdjkuMTUuMEC4F0oA&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D9018882636969325%26eid%3D9018882636969325%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D1%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-9018882636969325%26eb_br%3D6d82aebae6bcefcae8983b0dcc92cec9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D21%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D500%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363&adks=2327513759&frm=20&eoidce=1
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=000e015ac467b8c6:T=1730304819:RT=1730304819:S=ALNI_MbUp-wZ4TXe5TYEZm-xwhD0dkJGkA",1764000819,"/","mediafire.com",1],["UID=00000f633074e64e:T=1730304819:RT=1730304819:S=ALNI_MaY2-1c3RvefwRz57bm85R49uAmxA",1764000819,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CObo7uC_tokDFSqJgwcd1joa1w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=116f7de2f3c009e8:T=1730304819:RT=1730304819:S=AA-AfjaQRCcQ5ue9WNFi4kToQFms",1745856819,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):168
                                                                                                                                                                                                              Entropy (8bit):4.891279091232272
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:54CFDCF4104EA839865F95AA0B574406
                                                                                                                                                                                                              SHA1:A806713092DCFB0B3FEAC29E2667BC5744766520
                                                                                                                                                                                                              SHA-256:71CD29A6436B581973575005D9EAC4C9147541E6BF50E2323E7A4625EACAEF03
                                                                                                                                                                                                              SHA-512:84A623EA66D4CCD59FF8BED0509F0C302D849530DCCB7F72B5368A62B38AD3F0BBB192A26AFAFBA3C7F076372E6FBF7BEDA29E9C849718C7D512DCA8451E2205
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/ae715c3fb95e133ea466.54cfdcf4104e.svg
                                                                                                                                                                                                              Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m8 4 7.9314 8-7.9314 8" stroke="#000" stroke-width="2.2"/></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.793471274270534
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BCAC72B97BE5103D458A12FED791225E
                                                                                                                                                                                                              SHA1:DA8B4D232154824FCBCA252F819D34B56BF7AAE8
                                                                                                                                                                                                              SHA-256:8DAC874DFDE341680CEA9BEE07ADC3E0243412635085F9A5BF1887F88B724D54
                                                                                                                                                                                                              SHA-512:9CEFD634C5D35B41DA44AA2DE4335D3B2A62DC9E632C78D1D1980E6B46F94C0363A176C9A6FD51F8F80BD9E673F06883FACD256F0C1D76E445F62B108121B8C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLXBgeS_tokDFX6Ogwcd9qIplg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12126
                                                                                                                                                                                                              Entropy (8bit):7.9862712081532035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                                                                                              SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                                                                                              SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                                                                                              SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (745), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):745
                                                                                                                                                                                                              Entropy (8bit):4.978896565057592
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1A2B127E6AF885FB25747A4579770086
                                                                                                                                                                                                              SHA1:913870EE077A1F5EA69A7B3241B6611B5F1B8753
                                                                                                                                                                                                              SHA-256:9B38AC14D80875C91C636746C35C856F2FF2171F50AAAE2239A42B7977616C6E
                                                                                                                                                                                                              SHA-512:695FE7CDDE628C769ACD1E10E5D0D2265250177BEFBE804481670762D2784F848B700ADF2EDB450F4C00D1DD7A75AB16A6ECC530B8250DC9AF23FD21A62C0B81
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[2291],{12291:function(e,s,t){t.r(s),t.d(s,{default:function(){return n}});class n{constructor(e){this.operaDesktopOnlyElementClass="opera_desktop_only",this.notOperaDesktopElementClass="show_when_not_opera_desktop",this.handleDetection=()=>{this.detectingElements.forEach((e=>{e.classList.contains(this.operaDesktopOnlyElementClass)&&(e.style.display=this.isOperaDesktop()?"block":"none"),e.classList.contains(this.notOperaDesktopElementClass)&&(e.style.display=this.isOperaDesktop()?"none":"block")}))},this.isOperaDesktop=()=>{let e=navigator.userAgent;return e=e.toLowerCase(),-1!==e.search("opr/")&&-1===e.search("android")},this.detectingElements=e,this.handleDetection()}}}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):444
                                                                                                                                                                                                              Entropy (8bit):5.2965543496154615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6C560D3B737954CBF3BFC2B909448443
                                                                                                                                                                                                              SHA1:11AE355BF71A04E43D9ED009E4DB57D306490CF8
                                                                                                                                                                                                              SHA-256:03C8D2DC7D985C3004FF2CD6D8148DD03560F37ED15EFDF6C2D7F4D771D0E599
                                                                                                                                                                                                              SHA-512:CFB37400E944F79AC46B9522E84427D375D3A859ABBE12754C181B60FA7365B50D2CB1F2000AEFB3AF5AE15FDC6560C893E708074F2132747A24E55AFA8320F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="24" height="24" viewBox="0 0 24 24" fill="#6c3"><path d="M12,2A10,10 0 0,1 22,12A10,10 0 0,1 12,22A10,10 0 0,1 2,12A10,10 0 0,1 12,2M11,16.5L18,9.5L16.59,8.09L11,13.67L7.91,10.59L6.5,12L11,16.5Z" /></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                              Entropy (8bit):5.235195150873638
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                              SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                              SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                              SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://eus.rubiconproject.com/usync.html?p=rise_engage&endpoint=us-east
                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2215)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):73424
                                                                                                                                                                                                              Entropy (8bit):5.571134783467254
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:99A26AA38AB6A7F355E7352862D0B093
                                                                                                                                                                                                              SHA1:D797F8F7459FB6C94E38351FE1E56F123B9D9420
                                                                                                                                                                                                              SHA-256:2883F9729EB9330F5B407079FD4A23FEEFF625DB8212E9C422779ACF1F2CBB0D
                                                                                                                                                                                                              SHA-512:A4766FC566E30B3A5070B35FCDA79406F790EDD7686422940C01E07D6BACB299D21A10EAC0E86783946EAED8EC8EF3108423A69C200DDB47A9D78DABA131C408
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function t(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var d=e[0],f;!a&&d in p?f=p:f=da;for(d=0;d<e.length-1;d++){var h=e[d];if(!(h in f))break a;f=f[h]}e=e[e.length-1];c=ea&&c==="es6"?f[e]:null;b=b(c);b!=null&&(a?ba(p,e,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[e]==
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5380
                                                                                                                                                                                                              Entropy (8bit):5.042708192735908
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:15A46F2F4450880EB635E62A551BBD04
                                                                                                                                                                                                              SHA1:846CBC498F2958FD2A9190EFE2D24F1323863759
                                                                                                                                                                                                              SHA-256:8CECAD7988C322F2C35C14E99A4B936BD643CDAAA9216E9174BB1A442FF841DD
                                                                                                                                                                                                              SHA-512:2347893D8E0F0817BD3E60E668E87757BC83D3638043DE596939D00092ACD7F67E82079D40420D5FEDEB602F348C26F590833B3D29FCE50D374ED534C6B05099
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://player.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html?pid=62f53b2c7850d0786f227f64&r=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DANIVIEW%26ttl%3D720%26uid%3De8ecb87ff2ef3a3b16ba16c51e7986ac%26visitor%3D%5BAV_UID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:. saved from url=(0091)https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -->.<html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252">.</head>.<body>.<script>. (function (w) {. var syncs = [{. "url": "https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D55%26key%3D%24UID",. "e": "sync",. "pr": "55",. "t": 3. },. {. "url": "https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17184&endpoint=us-east",. "e": "sync",. "pr": "5",. "t": 3. },. {. "url": "https://pixel-sync.sitescout.com/dmp/pixelSync?nid=117&redir=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D[AV_UID]%26biddername%3D72%26pid%3D[AV_PUBLISHERID]%26key%3D%7BuserId%7D",. "e": "sync",. "pr": "72",. "t": 3. }, {. "url": "https://x.bidswitch.n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8085139100795353
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:178F8F73FA70B98E4AE1FBC49FF3BF26
                                                                                                                                                                                                              SHA1:622EE3F51B2B9DD0E87715E232DC723B76060B8C
                                                                                                                                                                                                              SHA-256:079348531E1F40CEE7A3580A1B61E4BB95C2ADCF3A43937DE5446E90B3D591EE
                                                                                                                                                                                                              SHA-512:0278E69ADD8195876303D27D92BAB066C58471A2A5C8D0134F0E2772E04EC018F580F0337D959D4346DC1C0C588E2C17113C92D9761DF62D4F51697AA1B8E39C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CISZsuS_tokDFesIVQgdtS0QlA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.790256392356215
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9599E39DFECA658AD2172BD810B5F8F7
                                                                                                                                                                                                              SHA1:971570894A9EDF25E2212892BE9E7F4B5C91EE80
                                                                                                                                                                                                              SHA-256:4B062D39BE902803AB2905302B3EF17990671F92C404F98202EDD1B785ED861D
                                                                                                                                                                                                              SHA-512:CF9FEA5DD5390D1FFBD49DF9802958793A50F0DBF9FE356DAC9F583C137D9AEED7921432878A7379E18C97CCC5F167775C38E8C059CB4C914B9012E890A54E91
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=3859465722476495&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-box-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=22&didk=1697938527&sfv=1-0-40&rcs=5&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304826565&lmt=1730304826&adxs=384&adys=55&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGskwW-P5X-1BUhSQwbXcm8u39ZfkM6cACpshm4UbxIo8GHgDp5qFruq_0_9vRT54p9VXa_kzxtel365-rjBNjQ&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D5029819172936286%26eid%3D5029819172936286%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1103%26sap%3D1103%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D6%26at%3Dbf%26adr%3D399%26ezosn%3D2%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D1%26al%3D1001%26compid%3D1%26tap%3Dmediafire_com-box-2-5029819172936286%26eb_br%3Dzero%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D78%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D0%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C819%2C893%2C899%2C903%2C917%2C918%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3915%2C3919%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7060%2C7144%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%2C18%2C1428%2C2693%2C3052%2C3053%2C3856%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D0%26reqt%3D1730304826552%26adxf%3D1%26ss38%3D1%26ss9%3D1%26nocompoverride%3D1&adks=3863269515&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CI-XveW_tokDFS-OgwcdY2sOEw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3611
                                                                                                                                                                                                              Entropy (8bit):4.096798072217229
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3A48A9C34651DA59577378E512D46ACD
                                                                                                                                                                                                              SHA1:02D2855DF4DA8A78F7B6068B0AF969B62E50372C
                                                                                                                                                                                                              SHA-256:47D50A92D877C78488EFC7BAC6A6230C7D8892A37314BF6A68D2EF77FE589233
                                                                                                                                                                                                              SHA-512:0C9AD17EB145415AC9A6DEDDE2AB0BD9EE6EFF5D1FA79EE4D89E6463CAF0C626752BDBAB43150EA4569C8AF4FB51719B3B1673CA7DF018206625755006A94871
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg width="274" height="100" viewBox="0 0 274 100" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M177.887 42.0921C173.4 42.0921 169.66 44.2092 167.042 47.447V42.8393H163.552V83.4371H167.042V68.8667C169.66 72.2291 173.4 74.2216 177.887 74.2216C186.115 74.2216 192.846 66.9987 192.846 58.1569C192.722 49.315 186.115 42.0921 177.887 42.0921ZM177.887 70.8592C171.53 70.8592 166.419 65.2552 166.419 58.2814C166.419 51.3075 171.53 45.7036 177.887 45.7036C184.245 45.7036 189.356 51.3075 189.356 58.2814C189.231 65.1307 184.12 70.8592 177.887 70.8592Z" fill="black"/>.<path d="M138.495 30.2615C126.653 30.2615 117.054 40.3487 117.054 52.6775C117.054 65.0062 126.653 75.0934 138.495 75.0934C150.338 75.0934 159.936 65.0062 159.936 52.6775C159.936 40.3487 150.338 30.2615 138.495 30.2615ZM138.495 71.731C128.523 71.731 120.42 63.1382 120.42 52.6775C120.42 42.2167 128.523 33.6239 138.495 33.6239C148.468 33.6239 156.571 42.2167 156.571 52.6775C156.571 63.2628 148.468 71.731 138.495 71.731Z" fill=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, last modified: Fri Aug 13 22:37:33 2021, from Unix, original size modulo 2^32 69465
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22154
                                                                                                                                                                                                              Entropy (8bit):7.991444543849672
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:660C3B546F2A131DE50B69B91F26C636
                                                                                                                                                                                                              SHA1:70F80E7F10E1DD9180EFE191CE92D28296EC9035
                                                                                                                                                                                                              SHA-256:FD91362B7111A0DCC85EF6BD9BC776881C7428F8631D5A32725711DCE678BFF9
                                                                                                                                                                                                              SHA-512:6BE1E881FBB4A112440883AECB232C1AFC28D0F247276EF3285B17B925EA0A5D3BAC8EAC6DB906FC6AC64A4192DD740F5743BA62BA36D8204FF3E8669B123DB2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.amplitude.com/libs/amplitude-8.5.0-min.gz.js
                                                                                                                                                                                                              Preview:....-..a...;.s.....v.]..H.....I.+m....]9..B...rr4.]I..#.N....fn..Z.V........o...".2z......._.8bF$B.".j.7....8.,A..nR*VK...jq........,...k.T)ACc..{`....c...m<....~.<;........tB.&...-F..r.C.....R5....3.P..E...>..`T.....X.....z}T&>2v..b5~T".7....<...;./..M.w...p....X'.K.....;.lE|{.q.".$.g.IV{.. /rb7 ........~.yc.l(F.>...[9.0Z.../...@D..X"....|~DS.!.../...T3.k.....P..1.~..e).F(F*.=..%L ...s.A....E.._.YY .;..m...E.<l...a$....{.((.a~..w..U.Co.....X&kAK....=..mW.E.\. ..u....)...(..;S.lI..%..l..|...F..DU.nr...f...a=.Z.}......_.C..\L..4...i6.0Q.jxB..R....2d...xp".........3....fH8..Gb2.Z..ll...S....0|..[W..i...__...N.K..h.......64..H...m.....?1..l.......p.@...Fx$..AK1.....F.;....p2g^X..MbE.S.^.........5..$....h.`.I....V.....w<b..............?...Ib...0......."....u=.n.....,.......o5.....lzF......9..K...O...{..s..^.....U....X^.|..vT.T.../..i.T.$,.g.....@R......T..T4..w....;ID..z...9...L..2....S.\(<q0...*.}%p...k5..j..Uo.O.T;`I.`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                              SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                              SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                              SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pr-bh.ybp.yahoo.com/sync/pubmatic/DF700DD8-7D62-4DFB-BC51-807D355B7263?gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.882138929324026
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D21C4A4BADAC386717FEDDFE54BC9BA4
                                                                                                                                                                                                              SHA1:2E8A1CD7BB69B30F95DB4DBB288858DA3D7D5D55
                                                                                                                                                                                                              SHA-256:EFD1FAC076D3E70C775766F90F4C881707D26ADE590DF9C2FE26DE6BCC001CF6
                                                                                                                                                                                                              SHA-512:72C26F2269452F7784BB770B3716AB49C2678137C6B91C2156B63297672917C0E4BCD5E00393CAE7367D53CDFF8A2E602CB9807D097620638D8FF3A4327949B8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNyE5-K_tokDFbKg_QcdpHkJpw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2639), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2639
                                                                                                                                                                                                              Entropy (8bit):5.465276794477695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C66D49D4D07D79740F69C4FA8B8BDACC
                                                                                                                                                                                                              SHA1:51309BF6A529AECD7180D30399A84BE1B5A67BB7
                                                                                                                                                                                                              SHA-256:382ECA51CC1E54026CFDCDF7A02CBFC1BB48512F563EEF8D5162C40D9A31F0F9
                                                                                                                                                                                                              SHA-512:17ACFB66EAA8DF14A495F44DA4D2035B20AE262462EB6DD2D77240A47C5BFF41B21336BBF5D4AA9245A8452824ED6585041DFA0D8F1F532B573B0FD78C319E14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://eu-west-1-cs-rtb.openwebmp.com/sync-iframe?redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DOPENWEB%26ttl%3D720%26uid%3D9f93135e824096b627ff609f5cdee636%26visitor%3D%7BpartnerId%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:<html><head><title></title></head><body><img src="https://ads.stickyadstv.com/user-matching?id=3665&_fw_gdpr=0&_fw_gdpr_consent=" style="display:none;"/><img src="https://match.sharethrough.com/universal/v1?supply_id=E5RP5Qpb&gdpr=0&gdpr_consent=" style="display:none;"/><iframe src="https://us-u.openx.net/w/1.0/cm?id=5c25ba01-8014-471d-b115-9488b0bab07b&ph=bb3dfa1e-28f2-4379-aa01-73e27cdce2ee&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40019%26id%3D%7BOPENX_ID%7D" style="display:none;"></iframe><img src="https://ssum-sec.casalemedia.com/usermatchredir?s=190532&gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40025%26id%3D" style="display:none;"/><iframe src="https://eus.rubiconproject.com/usync.html?p=17184-d&endpoint=us-east" style="display:none;"></iframe><img src="https://ssum-sec.casalemedia.com/usermatchredir?s=190532&gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fcs.openwebmp.com%2Fcs%3Faid%3D40025%26id%3D" style="display:none;"/><iframe src="http
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1067), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1067
                                                                                                                                                                                                              Entropy (8bit):5.10193755743693
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:78C9F2DAF6E31D1A649D1BBD3FB61668
                                                                                                                                                                                                              SHA1:1CFAE2A2F1D283230CD2EF76B4CAED083A09EC8A
                                                                                                                                                                                                              SHA-256:E2E2A10F2CB324627B3E07CC7789AD5C4626E4068A4089A8071F60E67168E3CD
                                                                                                                                                                                                              SHA-512:0532BE0CD53D4CC90B99FCDFD370E11CF9874CBFD7BF8CB2D5F6A585417DDD9386400BA92DF8B5E964DD8CF46BBEBDDF4DD69814D25EDDFEE141642ACF28B61A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/detroitchicago/vista.js?gcb=195-12&cb=6
                                                                                                                                                                                                              Preview:try { !function(){var e;__ez.extra=(e=[],"divId",{Add:function(i){if(void 0!==__ez.dot&&"function"==typeof __ez.dot.isDefined){if(__ez.dot.isDefined(i)){if(i.hasOwnProperty("divId")){var t=__ez.dot.getEzimFromElementId(i.divId);null!==t&&(i.group_id=t.full_id)}i.pageview_id=__ez.dot.getPageviewId(),i.domain_id=__ez.dot.getDID(),e.push(i)}}else setTimeout((function(){__ez.extra.AddPixel(i)}),1e3)},Fire:function(){if(void 0!==__ez.dot&&"function"==typeof __ez.dot.isDefined&&__ez.dot.isDefined(e)&&0!==e.length)for(;e.length>0;){var i=5;i>e.length&&(i=e.length);var t=e.splice(0,i),d=__ez.dot.getURL("/detroitchicago/xtra.gif");__ez.dot.Fire(d,t)}else e.length>0&&setTimeout((function(){__ez.extra.Fire()}),1e3)}}),void 0!==window.ez_extra_cmd&&window.ez_extra_cmd.forEach((function(e){"function"==typeof e&&e()}))}();} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/vista.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('re
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2221), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2221
                                                                                                                                                                                                              Entropy (8bit):5.23256193385188
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C4372B53E86B94460D26A82795F41968
                                                                                                                                                                                                              SHA1:496546088297C0B29CB2A6DE6CF6CCE53EDE9004
                                                                                                                                                                                                              SHA-256:99773781F27958D328D2B177D2F1BB8BF4BDF6F8DF05F0A30A10E55BDBC4D999
                                                                                                                                                                                                              SHA-512:BD64FBD198078FCC6B059D8620442FF661CFE53F3D7BBA104DE6D886CBA7E5B0CC6CE12F45AFC9AB35DBE054C9106CC12D2B1CD5A33FCA0DB753C55A891B9D75
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/parsonsmaize/olathe.js?gcb=195-12&cb=25
                                                                                                                                                                                                              Preview:try { !function(){function e(){"undefined"!=typeof ez_tos_track_count&&(ez_last_activity_count=ez_tos_track_count)}__ez.analytics=function(){var t=__ez.dot.getURL("/detroitchicago/imp.gif"),n=Date.now(),_=0,o=0,a=0;function i(){if(a++,void 0===document.visibilityState||"prerender"!=document.visibilityState){if("undefined"!=typeof _ezaq){if(void 0!==_ezaq.pv_event_count&&_ezaq.pv_event_count>0){var e=parseInt((Date.now()-n)/1e3);e-_>1800?(n=Date.now(),_=0):e>=0&&(_=e,__ez.bit.AddAndFire(window._ezaq.page_view_id,[new __ezDotData("pv_event_count",_ezaq.pv_event_count),new __ezDotData("time_on_page_event",e)]),o++)}else{var c=t+("undefined"!=typeof _ezExtraQueries?"?"+_ezExtraQueries.replace(/^&+/,""):"");__ez.dot.Fire(c,_ezaq),o++}_ezaq.pv_event_count=void 0===_ezaq.pv_event_count?1:_ezaq.pv_event_count+1}}else a<20&&setTimeout(i,500)}void 0===window.isAmp&&i();var c=0;return{init:function(){var t;window.ez_tos_track_count=0,window.ez_last_activity_count=0,t="00",c=window.setInterval((fu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.817899928995868
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:363AB42B2312CAF184CCB13CAD07416E
                                                                                                                                                                                                              SHA1:B80535078C02570EE62644110872A0E49EFF0115
                                                                                                                                                                                                              SHA-256:9843190877DBAD13C6992560EC48F082060AD17CCB56A0BBDA6A7D6619B62144
                                                                                                                                                                                                              SHA-512:7CA01DBE1B0A9FCC72C97665B623BFAF7061F843B844A7B8942521C4D57D6452B58D3F8D14A0D9D9BA81B246C037D9017B0420B339EA79FC34AC6C6B6821EA4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJeXvfu_tokDFfcEVQgd11YBlQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3454
                                                                                                                                                                                                              Entropy (8bit):5.249105620396331
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B5E52CD5B1EF061AB0A57EA69060BD6E
                                                                                                                                                                                                              SHA1:98D68499A855E0097D742DBF15C475AF3219528F
                                                                                                                                                                                                              SHA-256:DA5E4D6312393198A636EDA8E91CF1BAA0750E7188AD9066D212F2755F96D4FC
                                                                                                                                                                                                              SHA-512:820CA21F980B24950B7A8487194490BAD9860A18B501BDED02BF37AF049614B12FB2591D66A5BE4392E24193B83BE899BA6316E93A5DAE11BCC5DBF17947485F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { __ez.fads.adFilled=(__ez.fads.adFilled&&__ez.fads.adFilled.loaded===true)?__ez.fads.adFilled:{loaded:true,log:__ez.fads.log,version:__ez.fads.version,filledTimes:{},filledRates:{},filledData:function(id,cpm,retries,refreshCount,ssid,avgcpm){if(isNaN(avgcpm)){avgcpm=0;}.if(typeof refreshCount=='undefined'){refreshCount=0;}.this.id=id;this.cpm=cpm;this.time=new Date().getTime();this.retries=retries;this.refreshCount=refreshCount;this.ssid=ssid;this.avgcpm=avgcpm/100;},AdFilled:function(id){this.log("ad filled",id);if(__ez.fads.addedDivs.indexOf(id)==-1){this.log("not handling this div",id);return;}.for(var i=0;i<__ez.fads.libraries.length;i++){var name=__ez.fads.libraries[i];if(name=='adFilled'){continue;}.if(typeof __ez.fads[name]!='undefined'&&__ez.fads[name].loaded==true&&typeof __ez.fads[name].adFilled=='function'){__ez.fads[name].adFilled(id);}}.__ez.fads.removeEligibleAdRefresh(id);if(__ez.fads.isFloating(id)){setTimeout(function(){if(!__ez.fads.callLibrary('adFilled','IsFill
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):77643
                                                                                                                                                                                                              Entropy (8bit):5.327471833360511
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7CD3C4C4F2DB001001566C3CEDBE19AA
                                                                                                                                                                                                              SHA1:FA153DCC0BFBEA4DC3768EA7FAA6F35F9560114A
                                                                                                                                                                                                              SHA-256:F1DD382CD6AC5604578A31537DE0F38EC978361FC1131EAC33D62A7BFA6800C4
                                                                                                                                                                                                              SHA-512:608AE7264682EC378054C3B2E9C9844AC8D3F79192C0317B1C56C3EFE083B1855A7E51026367868A4AADC09F78A28B3FE0B7B323EB08D4BDBE9DD232D3A8657E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/1123357797681867?v=2.9.174&r=stable&domain=www.opera.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):49444
                                                                                                                                                                                                              Entropy (8bit):5.997737412846788
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BA83380538638A1CC75DF33337307155
                                                                                                                                                                                                              SHA1:3FCAA6CB0C87B74B4ED11DBE647AD13F19A42194
                                                                                                                                                                                                              SHA-256:A4B11E5C6DD6A81463522CA60F8E739402AECEBE7E67C5C968DD36BA8CD13B60
                                                                                                                                                                                                              SHA-512:8720BEB4C0BC3C3E98B190D1A4DD8F1F8BB6CC005287B970F1CF09DA2947C83D83F39821C8FA7829892ED152720EBD020B34546EFF9CC38CC71CE355E9D7734D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=412274325677308&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=19&didk=46178465&sfv=1-0-40&rcs=4&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304824272&lmt=1730304824&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D9018882636969325%26eid%3D9018882636969325%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D5%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-9018882636969325%26eb_br%3D588553dcabeb5286f2bd86e6617a0d98%2Ca928cf2c3ad36f5e9ed2d90f655c1dc9%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D21%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D44%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%2C17%2C19%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2688%2C2693%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3154%2C3455%2C3684%2C4184%2C4276%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C916%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D100%26reqt%3D1730304824268&adks=2327513759&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",1,null,null,1,90,728,0,0,null,null,null,1,null,[138333754931],[5561533871],[4956456435],[2786591945],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskwW-P5X-1BUhSQwbXcm8u39ZfkM6cACpshm4UbxIo8GHgDp5qFruq_0_9vRT54p9VXa_kzxtel365-rjBNjQ","CKmjsuS_tokDFbAIVQgdLtIxpg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241024" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* C
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.847845223823609
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3D2DB6CF200D9F9FF7201FB62BA83A19
                                                                                                                                                                                                              SHA1:F173A4F967D84B9432495DB439C6FEFB785BBA7B
                                                                                                                                                                                                              SHA-256:4CEB278E3615F67031A078A8E507CFCCC35D16DD57DBCE15C1DF87C460075445
                                                                                                                                                                                                              SHA-512:4B830CD90CDAD7A3E3042699D8234F304F82F37B9C0F425B27E791FD18B0AFF6F307D65ECC54616E9D0127E37C2AC408B9AE576F343955FA2B56A2334BB24BB1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COK43eW_tokDFeax_QcdZpEb8w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.842688949981413
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C511F785E2900F30FFF34906BEF6F420
                                                                                                                                                                                                              SHA1:C250C7AD4ABE61E20C733C92088A7B9828E472E8
                                                                                                                                                                                                              SHA-256:1EF1FA68D53FF5BAB956B40479B6687B44564A23B50BE670360DD64BD1495BD2
                                                                                                                                                                                                              SHA-512:5F5B79D07C64297477C584E87769F854A1EB9C0A6F2AD6978D562CF1D5BB322C5644D708C1512F91E0D23BB4236FE72EB93C35688B1019C1A37CDEB1CFAFB492
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CObD2OW_tokDFeEXVQgd4awP_Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2783), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2783
                                                                                                                                                                                                              Entropy (8bit):4.210425255395828
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A57126E0BB381600B70C9E9F957DACEF
                                                                                                                                                                                                              SHA1:F6788BABC636E2E5FC47CAA7D8C29E99DC7B3356
                                                                                                                                                                                                              SHA-256:686E6C049FD5AF695FF7E0CCB41BE429DC0E793F61B45D4EB064191A3641191A
                                                                                                                                                                                                              SHA-512:EC06FF62CEB2BF4BF54AB2C4FA2A5CC937700AEBDF97C450F7C3B95C0DDD7E95CA9040B66C3491E609D5A8C38B8ECB475F9940958CE0D99E16FE3EDAC32F46A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/7329-9c6bfbc8947d1b5495d4.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[7329],{97329:function(C,L,e){e.r(L),L.default='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path fill-rule="evenodd" clip-rule="evenodd" d="M10.1014 2.58697C10.6599 1.86235 11.7387 1.79846 12.3809 2.45198L13.8232 3.91961C14.4545 4.56203 14.3756 5.60619 13.6549 6.14819L11.8736 7.48762C11.7787 7.55901 11.7125 7.66151 11.6869 7.77678L11.458 8.80733C11.2002 9.96786 9.74202 10.3788 8.9048 9.52681L8.10969 8.71771L6.38224 10.3806C6.17089 10.5841 5.83286 10.5794 5.62724 10.3701C5.42162 10.1609 5.42627 9.82633 5.63762 9.62287L7.36507 7.95997L6.62682 7.20872C5.81969 6.38738 6.20971 5.00973 7.33038 4.72352L8.56182 4.40902C8.67092 4.38116 8.76739 4.31781 8.83573 4.22914L10.1014 2.58697ZM11.6605 3.1455C11.4464 2.92766 11.0868 2.94895 10.9007 3.19049L9.63495 4.83267C9.42994 5.09866 9.14054 5.28871 8.81322 5.37231L7.58178 5.68681C7.20822 5.78221 7.07822 6.24143 7.34726 6.51521L9.62524 8.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6963), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6963
                                                                                                                                                                                                              Entropy (8bit):5.2143810780706765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C419F95935765B0FE8C7CE40F9239754
                                                                                                                                                                                                              SHA1:80DBFBD1C4A10368BE3C7D76F8C24F1E41DC76AB
                                                                                                                                                                                                              SHA-256:985CF6671F58BB7FB2C2D0710EAA5AEA2FD61E628EB574DD8E9D9FE1F5E42F34
                                                                                                                                                                                                              SHA-512:C30302A23365797B8A9D58160A594114FE99F795E08DB55AC7A6B304BF04DF0BFBC00B58808F71699C870A3C809BC4138B581D42F709C612576B410178415A53
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { !function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}function i(e,i){if(!(e instanceof i))throw new TypeError("Cannot call a class as a function")}function r(e,i){for(var t=0;t<i.length;t++){var r=i[t];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function n(e,i,t){return i&&r(e.prototype,i),t&&r(e,t),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(e,i,t){return i in e?Object.defineProperty(e,i,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[i]=t,e}if("function"!=typeof PrebidImpressionController){var s=function(){function e(){i(this,e),o(this,"prebidImpressions",{}),o(this,"auctions",{}),o(this,"slotAuctions",{}),o(this,"videoAuctions",{})}return n(e,[{key:"recordAndFireImpressionWonEvent",value:function(e)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.8408435841127724
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8D1A8F5FF15F53331540D52F96BF352A
                                                                                                                                                                                                              SHA1:E427906C1535458F04F96BD218CDC0C913A4F571
                                                                                                                                                                                                              SHA-256:2CB29F1A0D383832D7A3C4F8F72C51AC93911C0180EB09BD4661ABF04E8619CF
                                                                                                                                                                                                              SHA-512:0197766D043C7C29DC2F9FB7F93191FE28153EDC73C39A89FFC571010E40DDF491122557E1EE8344A858128333D93CC5F86C50E0D0A8C0817993EC8830883F23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=3083045033817882&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-3&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280&ifi=6&didk=46179496&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D45c5acb912626aa0%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYLxpt-y2BgeiODuD1KrQyv6sH5-w&gpic=UID%3D00000f6330f9c63e%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_Mb8NpbfWT4WkXyJkSDiDS35J5CsUg&abxe=1&dt=1730304818543&lmt=1730304818&adxs=152&adys=260&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EjQKCnB1YmNpZC5vcmcSJGU3NDdhZDA5LTgzNTEtNDM5MS1hYWYzLWRiYTlkNWM5ZmI1MVgBEkYKDGF1ZGlnZW50LmNvbRI0MDAwMXl1bTBlYWFjY2o3azk4aDdoYmo3OGZnOTk2Z2NnYWRjZjdkY2w4YWJhY2trYzJqbFgBEhwKDWNyd2RjbnRybC5uZXQYnufQ8a0ySABSAghkEhsKDDMzYWNyb3NzLmNvbRic59DxrTJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YnufQ8a0ySABSAghkEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D7532277020924418%26eid%3D7532277020924418%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1104%26sap%3D1104%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D3%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D21%26al%3D1021%26compid%3D0%26tap%3Dmediafire_com-medrectangle-3-7532277020924418%26eb_br%3D028fd4209634b3f030ec544d795c74ac%2C57914c3716312cb7e954090f0717ea25%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D22%26bvm%3D0%26bvr%3D5%26avc%3D195%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D260%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C893%2C899%2C903%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3915%2C3919%2C3933%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6045%2C6293%2C6294%2C6295%2C6983%2C7046%2C7144%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%26rbs%3D11315%2C10061%2C11296%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D500%26reqt%3D1730304818534&adks=1261706503&frm=20&eo_id_str=ID%3D35b4a37eda21b3cf%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaSJajfCnetq9E3nfWdPl1i
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-3":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMi32eG_tokDFT_0EQgd5NgNFA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13020
                                                                                                                                                                                                              Entropy (8bit):5.338335125035746
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                              SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                              SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                              SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://alb.reddit.com/rp.gif?ts=1730304829374&id=t2_378pcjv6&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=828c7eda-bcbf-44ea-957d-c03d24eea988&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc=
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):910
                                                                                                                                                                                                              Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                              SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                              SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                              SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65959
                                                                                                                                                                                                              Entropy (8bit):5.353413306184177
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                              SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                              SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                              SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 9748, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9748
                                                                                                                                                                                                              Entropy (8bit):7.977620212472064
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3405DDDE82EFBF765E88D70E4053A085
                                                                                                                                                                                                              SHA1:99609FFE38F3D9C3C95764B5ADBA80A015BFD918
                                                                                                                                                                                                              SHA-256:9A83115D983BB1324C79A41DB6D60D85583835C268939115A41025B4D388F3FA
                                                                                                                                                                                                              SHA-512:1B45022314965F795BD8F07F9267C826BFED079DBBE8DD26B36B8D2AB6A7114660FC6E65758B23CA81E390C8DCDE177653841CB9A08F73FFE61D6240DFB0DFE7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/chakrapetch/v11/cIf6MapbsEk7TDLdtEz1BwkWn6pg.woff2
                                                                                                                                                                                                              Preview:wOF2......&.......`(..%..........................x..$..x.`..,....X.+..|..6.$..t. ..D.....Q...#.q...W..x.8....G..<...H..C.k-..nv. .Q.".`...h....o.4..|.5..(..S...x....'.\....o.."..d...!.S.x<..n}.Av~ ..ww.$..."........Y.p...!.e...c.!.q/...*Z..Gp."n.....K..R?]...=..g...I.&.$..I).@.J4..s+l.`.p`.(.....o.....(.M.."$.."6.m.....yN...~..3;..{.~.....!.......M..0.v.....2dee..C.9d..N....f...>......?._.s..tH-.C..bv.$$.N..(.1.Ea......8.yB.. ..R4^...I..&.vv...;.L{{gZ..k .A.Z...P9%..(...%..y).><...i.=..(M8..._.j...*...!.d&.T...~.~.j...O.M..xw......D...6b%.J(...fM...+d%r.+..3i.d..R.T%~....A(.p..o{3.$...a7.q..#......._w..~...A.iH%.s..$.......[..0.`.H.}..C........B..Q....L....23....\...~HG.{..!~.0....w#@CJ.`......#.........B......._.AA.g......d.. .../....>..}. .:..<.E.R..-..;.))D..4.X... eA.=..@......5....7...xa..FP .B@y...8...r.zA.......0.....m.W...Vpig\..#&..4..!..{.#~.(v..}....z..#.w_..>C.@....Rz..z..S]0.Yn{v....n../......../i^.....6...hrc....+....U:..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4914
                                                                                                                                                                                                              Entropy (8bit):4.2492298775849635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F68E68AEC9FEAD06836720B32D669E58
                                                                                                                                                                                                              SHA1:85B3CBD9B88A3CD11142B0201FBFD2AB4A0D1CCC
                                                                                                                                                                                                              SHA-256:BAC6669E566360415BCBB766D6D366D4B821A12CBB4026B696AEB94AB089FE62
                                                                                                                                                                                                              SHA-512:551150E5442A69C892EEAEBDEC4C4D2B53FA569FFB15F427B3F481A6A65382E36630D7B1765B70FBE174CE4A4F82323C5AE94E8D99A2C6250BC6BB4C622EA394
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/assets/images/ds-icons/logo/opera_gx-red-logo-text.module.f68e68aec9fe.svg
                                                                                                                                                                                                              Preview:<svg width="154" height="40" viewBox="0 0 154 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M153.468 28.9544H151.553L145.214 21.3973L138.874 28.9544H136.959L144.256 20.2561L136.784 11.3492H138.699L145.214 19.1149L151.728 11.3492H153.643L146.171 20.2561L153.468 28.9544Z" fill="#FA1E4E"/>.<path d="M135.539 20.8854H128.656L129.887 19.4183H137.042V20.1518C137.042 25.0134 133.102 28.9544 128.242 28.9544C123.382 28.9544 119.442 25.0134 119.442 20.1518C119.442 15.2903 123.382 11.3492 128.242 11.3492C130.68 11.3492 132.887 12.3413 134.481 13.9439L133.534 15.0736C132.199 13.6824 130.322 12.8163 128.242 12.8163C124.192 12.8163 120.908 16.1006 120.908 20.1518C120.908 24.2031 124.192 27.4873 128.242 27.4873C132.045 27.4873 135.171 24.5922 135.539 20.8854Z" fill="#FA1E4E"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M71.2596 18.2838C72.2675 16.9498 73.8414 16.1644 75.5131 16.1614C78.7497 16.1614 81.4045 18.988 81.4045 22.4699C81.4045 25.9518 78.7692 28.7833 75.5375 28.7833C73.8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8670127947835224
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5033C22E61BDC64047DDE1066D184CFF
                                                                                                                                                                                                              SHA1:FF3684BF25C6342D86A7D26B7081A8FF6B5AB905
                                                                                                                                                                                                              SHA-256:E1947EBDE42C3101D6423F9CDF2564B0748C9FED52F132196421F48432644138
                                                                                                                                                                                                              SHA-512:87712A634F5151D565D3A9B105793C9443B2649909A606F978F31550392FC0BEEFC30872D729317D8433E8A57127CDFCF7C1D230013C76BD18BBD253138CF11A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJjov_m_tokDFbwBVQgd6GUkMw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):230
                                                                                                                                                                                                              Entropy (8bit):4.94750839841219
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:29271FD0FA67CB1FD47B5EF6F2519F64
                                                                                                                                                                                                              SHA1:B0D495576060642BA83520AC76A8078ADDD50AE9
                                                                                                                                                                                                              SHA-256:FD38EABFA88989080B4E8D5C80F1CC46F82029AE5B8803B539D20EC1F1100177
                                                                                                                                                                                                              SHA-512:F1B55DE261DE4803152890073F42C11107C7927BA2D1BCE61D9424E945A531B9CEFC8E80C47562651CDED8270BBD91A4907F9286B558FB0E8BDAC421E5C1D827
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/ac27761d86bd67b2f812.svg
                                                                                                                                                                                                              Preview:<svg width="100" height="12" viewBox="0 0 100 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 6.21533L10 11.9888L10 0.441829L0 6.21533ZM9 7.21533L100 7.21533L100 5.21533L9 5.21533L9 7.21533Z" fill="black"/>.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                              Entropy (8bit):3.833196750184343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3F6848D99327C07002FAC70A8480C53E
                                                                                                                                                                                                              SHA1:8D0E772DD75240F3E9E307CC54C201772750AFE2
                                                                                                                                                                                                              SHA-256:747C3AE0D42C72E9B59AE1D494172B47A1012C1BF850C279CECB2F25B1A6B0FD
                                                                                                                                                                                                              SHA-512:6F7A3F412A59425EE84161E6FB955344C624DDB949190DE6FB2BB4BFB6032E87C18DF4553341D0E5779F7F7DB461E460B88C51C5EEEBD371508583A96D5707C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=1338760775991323&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-4&enc_prev_ius=%2F0%2F1&prev_iu_szs=336x280%7C300x250&ifi=8&didk=46192883&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304818932&lmt=1730304818&adxs=152&adys=545&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=336x-1&msz=336x-1&fws=0&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=EjQKCnB1YmNpZC5vcmcSJGU3NDdhZDA5LTgzNTEtNDM5MS1hYWYzLWRiYTlkNWM5ZmI1MVgBEkYKDGF1ZGlnZW50LmNvbRI0MDAwMXl1bTBlYWFjY2o3azk4aDdoYmo3OGZnOTk2Z2NnYWRjZjdkY2w4YWJhY2trYzJqbFgBEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAASGwoMMzNhY3Jvc3MuY29tGJzn0PGtMkgAUgIIZBIdCg5lc3AuY3JpdGVvLmNvbRie59DxrTJIAFICCGQSFAoFb3BlbngY1fTQ8a0ySABSAghv&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D1193503068979602%26eid%3D1193503068979602%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1105%26sap%3D1105%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D2%26at%3Dmbf%26adr%3D399%26ezosn%3D5%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D22%26al%3D1022%26compid%3D0%26tap%3Dmediafire_com-medrectangle-4-1193503068979602%26eb_br%3Dc6ffcfdd3dd19ac09fbf0cb03baa3e4b%2C8c5ffefb122f59a66a8b7672d4452af2%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D23%26bvm%3D0%26bvr%3D3%26avc%3D56%26shp%3D3%26ftsn%3D12%26ftsng%3D12%26br1%3D36%26br2%3D36%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D17%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C760%2C761%2C815%2C816%2C817%2C899%2C919%2C1794%2C2310%2C2339%2C2351%2C2526%2C2527%2C2610%2C2688%2C2761%2C2763%2C2764%2C2765%2C3044%2C3045%2C3054%2C3154%2C3430%2C3455%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3684%2C3933%2C4184%2C4185%2C4186%2C4604%2C4605%2C5747%2C6044%2C6293%2C6294%2C6295%2C6983%2C7035%2C7036%2C7046%2C7327%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C7%2C8%2C9%2C10%2C11%2C12%2C13%2C14%2C15%2C16%2C916%2C915%2C874%2C835%2C2693%2C3053%2C4276%26rbs%3D11315%2C10061%2C11296%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D70%26reqt%3D1730304818926&adks=2694534479&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-4":["html",0,null,null,0,280,336,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CK2YjeK_tokDFV64_QcdRuA7lQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):146658
                                                                                                                                                                                                              Entropy (8bit):3.778642392275519
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:73F7AEE18F28CF8C6F03AA4AC4BEB665
                                                                                                                                                                                                              SHA1:36E6EC6604FAFF0AC12471AA9822BB11DC6AF9CF
                                                                                                                                                                                                              SHA-256:4342FEAC38021C4FE3069EBA0EDF1C2E1B4345E2B548B0AFB7AB21B7369B3BC8
                                                                                                                                                                                                              SHA-512:32A80C11338208A617ECEA099D76E9F0D14857C0A9595FC048BC39B8B408EF810C0EA714B718321B79B039C7165E54794612EFE1B665ABD26EC5338404856B12
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://static.mediafire.com/images/backgrounds/download/additional_content/world.svg
                                                                                                                                                                                                              Preview:<svg id="all" xmlns="http://www.w3.org/2000/svg" width="402" height="210" viewBox="0 0 402 210">. <defs>. <style>. .cls-1 {. fill: #abdda4;. }. </style>. </defs>. <title>world</title>. <g id="africa">. <path id="path2330" class="cls-1" d="M199.868,65.452a2.048,2.048,0,0,1-1.849.084.247.247,0,0,0-.322.085c-.085.153-.238.153-.594-.017-.373-.169-.492-.169-.56,0a.384.384,0,0,1-.356.2.858.858,0,0,0-.492.2c-.169.17-.288.17-.543,0-.458-.271-.933-.254-3.223.119-1.916.322-3.053.713-3.053,1.069,0,.085-.119.135-.254.085a.269.269,0,0,0-.34.05.45.45,0,0,1-.356.17,1.419,1.419,0,0,0-.678.424,1.684,1.684,0,0,1-.628.441,2.475,2.475,0,0,1-1.187-.169,2.7,2.7,0,0,0-1.1,0c-1.069.152-1.7-.1-1.849-.713-.1-.339-.339-.407-.662-.186a3.975,3.975,0,0,0-.593,1.051,3.525,3.525,0,0,1-2.019,2.324c-1.018.492-2.035,1.391-2.035,1.815a1.9,1.9,0,0,1-.374.8,2.263,2.263,0,0,0-.39,1.595,2.667,2.667,0,0,1-.2,1.289.753.753,0,0,0-.221.407,2.01,2.01,0,0,1-.611.679c-.339.288-.763.644-.949.814a3.846,3
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3402), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3402
                                                                                                                                                                                                              Entropy (8bit):5.4228618271280045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5766ED9B077FCFC186FDCF086B5BB308
                                                                                                                                                                                                              SHA1:2995D464CBF7190383DA9CB929600AAEB5D0752A
                                                                                                                                                                                                              SHA-256:0D8CD2B46DF463C54F4BC780341A0CCF91BD775A62676A09DB32AE481575B320
                                                                                                                                                                                                              SHA-512:BE95E0F35C16B9E275D40CB9ED7456371C4C3D52FA06CA1C3FDA1756BABFE052ED86ABA1006DC2E852EE0950127426E135258DE856CE458184A108BC99A7ACAD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cs-server-s2s.yellowblue.io/sync-iframe?redirect=https%3A%2F%2Fvisitor.omnitagjs.com%2Fvisitor%2Fsync%3Fname%3DRISE_CODES%26ttl%3D720%26uid%3D48b439bcf2930e6408d6e795f7f1cdd2%26visitor%3D%7BpartnerId%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:<html><head><title></title></head><body><img src="https://ib.adnxs.com/getuid?https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11596%26id%3D$UID&gdpr=0&gdpr_consent=" style="display:none;"/><img src="https://ads.yieldmo.com/pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11584%26uid%3D$UID" style="display:none;"/><img src="https://visitor-risecode.omnitagjs.com/visitor/bsync?uid=40a3c28f9ffc73ee86df2bac2d2bb390&name=risecode&url=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11609%26id%3D%5BBUYER_ID%5D%0A" style="display:none;"/><img src="https://x.bidswitch.net/check_uuid/https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11603%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26uid%3D$%7BBSW_UUID%7D" style="display:none;"/><img src="https://sync.1rx.io/usersync2/rmpssp?sub=typeaholdings" style="display:none;"/><img src="https://ssc-cms.33across.com/ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):152742
                                                                                                                                                                                                              Entropy (8bit):7.998686931517021
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5A647A245A5DD27775E8B96F194D1536
                                                                                                                                                                                                              SHA1:29F7B2E9B0F6F7103CDED844E24B9C0276E1BEF9
                                                                                                                                                                                                              SHA-256:8463E57C3B598CE66E87ABDABBFA04EBD0C8E30BF2812D03ADE7C2F1D25F67FE
                                                                                                                                                                                                              SHA-512:C6E869B245F3A15E29D45D07F623D754AB2EA36127A80899547ED472BE39D7B7D90659D83DD9305036B84779062941D2A5B72202ADDBC5C1686922577FE01ED8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:RIFF.T..WEBPVP8X..............ALPH......'$H..xkD..#..IR...=....e.WD.'..R..._..I.LV.].[..In'..o.|.....rZ.(..g..( `.....z2..N`..r.m#I...$..WE..$.....G........T...ed%i.....m.m.m.m.m...N.....L..9...m#EJ....pg..E..%G..?2{..*$........h.s....H.C..p.IR........#.o..$9......{&....x.@......h[.......3YK..*......_..5...S ...b$D.:,B.....=W.....&.tQ@.pKF<D...#0hD..~;N.....@ ../F...j.@@...G....b.}.L....O...A.VT..jDI....4.C.'.).d.~......S0...eG...q5P..IL.X$&....m.x\.^RSESe..A2...d.(.R...!.SI1..N..1.p@#I.Q..........ug{...N.a.....O,.....E.T?.=...]..(.7r .$.d.T.jMb...#.L..............47........#0......T..p..)4."S,.I.N..*..TBS.S....j&2......O.&..4...TE.(fF._..Mj6.C.H-:5a>]p....2.M15m*T.9!'.S..96.1..v..h.).n.@...X.@).)7..Q..`97.h.".M!6...FS...=..'(1.. .bb.z..TI|V..<...Lj.i........u....S.8$.U.".&\..T.8'....M&v!].l"..p#.O...1!.4....L4.L&q.-%R.z.#.vx...6........d.x....F.[a.."S.2.....l.).M'.dz ..HF..N{b..v..M..'.5;..&.ES$5......G7........c$..N.Me@..&..W.'..tO..E18..C
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):772
                                                                                                                                                                                                              Entropy (8bit):5.078896664890455
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:929EBBDC86E191E556787CEDE009FB17
                                                                                                                                                                                                              SHA1:F068EF80873E95F23EC30932661FB15E07028541
                                                                                                                                                                                                              SHA-256:4E9118CEB93AE421E1E2378931A20FE25F614A687D2F23FC0E5598BEC1B295EF
                                                                                                                                                                                                              SHA-512:7F9C4EBF87C4B19C3FB3D8E16D70DF1896196368C03F151672E4C9B8221264290A0F5F97FBF29E89461EF35BC4C4DB04D0EFE1FE20EA66A53222EE92DABED651
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=60025c0cca325a60:T=1730304821:RT=1730304821:S=ALNI_MaG9ezwqi2c2_t8WYiCoAT-1y9fBw",1764000821,"/","mediafire.com",1],["UID=00000f633076276c:T=1730304821:RT=1730304821:S=ALNI_MYNvBMT5KQO4r4KS5y588v4Lpp16w",1764000821,"/","mediafire.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKjC1-G_tokDFSKJgwcdXGYlHQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=f8343d73789c9a68:T=1730304821:RT=1730304821:S=AA-AfjaqBVCJFhfq3P18Moe4d3lg",1745856821,"/","mediafire.com"]],[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2146)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2235
                                                                                                                                                                                                              Entropy (8bit):5.648991508650512
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BF3DAC3260CACEE9FBFEBB2D90A54752
                                                                                                                                                                                                              SHA1:85CE20C215777FA8FA445FAFBA7D14626178F97B
                                                                                                                                                                                                              SHA-256:0C5D2D9185F7EC7FB6626A449DE10E1037B15348551C0C981757C521774480B7
                                                                                                                                                                                                              SHA-512:D494AB80375CAEE494D96D4C4F88F6023C4F2539CD131DCA8402A62CC28766A427B9EDDCB01AFCE9A6101D187A594B652B5D80BB55FB5CFF370DFF893016B37A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://prebid.a-mo.net/isyn?gdpr_consent=&gdpr=0&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                              Preview:<script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script>.<script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=85b51e26-f3d9-4e38-9b46-b9e34c363528&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D85b51e26-f3d9-4e38-9b46-b9e34c363528%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D85b51e26-f3d9-4e38-9b46-b9e34c363528%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{U
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (634), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):634
                                                                                                                                                                                                              Entropy (8bit):5.2953032069638315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3F09EB2656C999292FBB2508A0F00050
                                                                                                                                                                                                              SHA1:64B51827AB183925098D06A3AA2E6141CD2C96D3
                                                                                                                                                                                                              SHA-256:F54CA6B1529B602C950788CD15D5EE6DD0B0C60E03DCCA0309780D2CB84D2E0B
                                                                                                                                                                                                              SHA-512:226DADC771941F21EE917C0F20F7765098170787F57EC7FE4467E8B28110A2F99FA1425BBCE5720AB192ECD060204AE43B71AF5FD230E8F1888D52D01200BBCA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[2279],{52279:function(e,t,s){s.r(t),t.default='<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">\n<rect x="5.25" y="5.25" width="13.5" height="13.5" rx="4.75" stroke="#5021FF" stroke-width="1.5"/>\n<ellipse cx="11.7542" cy="15.4343" rx="0.734694" ry="0.741954" fill="#5021FF"/>\n<path d="M9.79688 10.5531C9.79688 8.69375 11.0253 8.46875 11.7879 8.46875C13.0067 8.46875 13.7152 9.10292 13.7152 10.5531C13.7152 11.9201 11.7879 11.7381 11.7879 13.4151" stroke="#5021FF" stroke-width="1.5" stroke-linecap="round"/>\n</svg>\n'}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3640
                                                                                                                                                                                                              Entropy (8bit):4.072483670390762
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:35E1A8F1FC3B1D7CB7C29C77AB818F8F
                                                                                                                                                                                                              SHA1:61206187549CFE6C6953857C006830BE83BC1A89
                                                                                                                                                                                                              SHA-256:22C7E61B9694B29564F756A486BCE01A8D72A18485638B544250AE6F75CE51C6
                                                                                                                                                                                                              SHA-512:4F4CD8048709A69C929CA5A0DA24FB02AF991BCDA3D9B89280C5ACC9BF23AC3C5CDEB0D2587484ABA3D8E68AB4478BD3486FD462A7998A820C628B947725BAA8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/assets/images/logo/logo-flat-white-horizontal.35e1a8f1fc3b.svg
                                                                                                                                                                                                              Preview:<svg width="133" height="49" viewBox="0 0 133 49" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M85.7761 20.3984C83.6122 20.3984 81.8089 21.4244 80.5466 22.9935V20.7605H78.8635V40.4347H80.5466V33.3737C81.8089 35.0032 83.6122 35.9688 85.7761 35.9688C89.7433 35.9688 92.9893 32.4685 92.9893 28.1836C92.9291 23.8988 89.7433 20.3984 85.7761 20.3984ZM85.7761 34.3394C82.7105 34.3394 80.246 31.6236 80.246 28.244C80.246 24.8644 82.7105 22.1486 85.7761 22.1486C88.8417 22.1486 91.3062 24.8644 91.3062 28.244C91.2461 31.5632 88.7816 34.3394 85.7761 34.3394Z" fill="white"/>.<path d="M66.7819 14.665C61.0715 14.665 56.4431 19.5534 56.4431 25.5281C56.4431 31.5028 61.0715 36.3911 66.7819 36.3911C72.4923 36.3911 77.1208 31.5028 77.1208 25.5281C77.1208 19.5534 72.4923 14.665 66.7819 14.665ZM66.7819 34.7617C61.9732 34.7617 58.0661 30.5975 58.0661 25.5281C58.0661 20.4587 61.9732 16.2945 66.7819 16.2945C71.5907 16.2945 75.4978 20.4587 75.4978 25.5281C75.4978 30.6579 71.5907 34.7617 66.7819 34.7617Z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):315
                                                                                                                                                                                                              Entropy (8bit):5.377718757501969
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:34BD6069C9F08BB444C86B8D099A000E
                                                                                                                                                                                                              SHA1:F78F72953D6F9F639D26F4E38C1D822B52E86763
                                                                                                                                                                                                              SHA-256:82B94716473AA225E715E117802145C5D2D725AA1BA9D476D61A5D3DA16A8C26
                                                                                                                                                                                                              SHA-512:5762D0CE880F5150A5ADB0395F3EB2A2F177091FA3F033E768CAB09D7E8D149F6BD98CF081F3A84EC63B92491BBE580977E4C784972157AEE94282824B29930A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.mediafire.com/images/icons/svg_dark/arrow_dropdown.svg
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="24" height="24" viewBox="0 0 24 24"><path d="M7,10L12,15L17,10H7Z" /></svg>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42652), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42652
                                                                                                                                                                                                              Entropy (8bit):5.260197399691462
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3E3E4E5563F96F7B9960FE5FB225E366
                                                                                                                                                                                                              SHA1:0F51E1C55DF5C28AB6E1D46FEBF9810CDE672C44
                                                                                                                                                                                                              SHA-256:1635D2075D3343C86490D2229C1FB868AD59D92958EF65E04CB65767C703E9F6
                                                                                                                                                                                                              SHA-512:576D595E5DA79191650DAD924B902BCB359024F3C981F7FDD3F7B97FF02EE36174144F38F2554D36141FF30A4415E02FCCFD981EBA00805DDEA8768B795B62C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                              Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (437)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6955
                                                                                                                                                                                                              Entropy (8bit):5.170249859409528
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B46766FCAFE62DA51C1D0D3034882A73
                                                                                                                                                                                                              SHA1:1A09F359ADBE89E93AEFE26ACFA2013050CEF0AE
                                                                                                                                                                                                              SHA-256:50FBBE164918E6FB86E26B49D99C193D1C36EC6BBF9A51B9967CA74F2282CCDE
                                                                                                                                                                                                              SHA-512:D6BC4D8E7115B99059C19E37766640C05BB4E7755D6ABD4441E594EED6A334ED7F3DE49F38998F033F564D207D8B67B5A91D700C7FE00AA8D58C7F29014CE437
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:try { class InMemoryCacheStore{bidStore={};getItem(key){return this.bidStore[key];}.setItem(key,value){this.bidStore[key]=value;}}.class HbCachedBid{constructor(bidEvent){this.bidEvent=this.slimDownBidEvent(bidEvent);}.slimDownBidEvent(bidEvent){if(typeof bidEvent!=='undefined'&&bidEvent&&typeof bidEvent.ad!=='undefined'){delete bidEvent.ad;}.return bidEvent;}.hasTimedOut(){return this.bidEvent.ttl>0&&(Date.now()-this.bidEvent.responseTimestamp>1000*this.bidEvent.ttl)}.getComparisonMetric(){if(this.hasTimedOut()){return 0;}.let metric=this.bidEvent.cpm;if(typeof metric!=='undefined'){return metric;}.return 0;}.isBetterBidThan(cachedBid){if(cachedBid!==null&&typeof cachedBid==='object'&&typeof cachedBid.getComparisonMetric==='function'){return this.getComparisonMetric()>cachedBid.getComparisonMetric();}.return(this.getComparisonMetric()>0);}}.class PrebidBidCache{defaultCachedBidTTL=60*10;sessionStorageKey="epbjs_cache";debugMode=false;testFeatures=[];constructor(bidStore=window.session
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                              Entropy (8bit):4.280394654123195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3CC9DBA88E24AF69515D8081571B4478
                                                                                                                                                                                                              SHA1:F9E28108A65B18E1BA54A25B58EDCE5CD7D6B7E1
                                                                                                                                                                                                              SHA-256:F3AC4A4C803D381322171CCE2E4130E1EEE69AC9D7A1CEAA0C898306F0AD225D
                                                                                                                                                                                                              SHA-512:F2E806200953664E22A21D40FD6CCD81697D3F69723DC41D293774B4AEFA9B1096A2C5A324AC8647FFD596BA45CF93FF8FDC0E66FF8347D4755DC0CBFFCB02F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmqhJe7ebgtshIFDWcd3soSBQ2LTorD?alt=proto
                                                                                                                                                                                                              Preview:ChIKBw1nHd7KGgAKBw2LTorDGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                              Entropy (8bit):5.06181416014405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5138C80CA30D9EBB9C73E46DAA34D603
                                                                                                                                                                                                              SHA1:42BEC5DBA7CAADFA83B129C90EBFFEAD24950872
                                                                                                                                                                                                              SHA-256:A0A0A0A799882F4394577F1FF03DD7D01822E2E54CCC29C3F8B4B3225B6E9CC3
                                                                                                                                                                                                              SHA-512:874BF6378831E1D1366A09F49E90EB3DACF72EFA64219D61D280F9BA5BDCF0A5C7D4C861191675CD44E42F23F098BB2104DB6F0DB8AFD639E684F9612597CDB7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/11d214a619ba5aee51df.5138c80ca30d.svg
                                                                                                                                                                                                              Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.5 5H3.5L8.68518 11L13.5 5Z" fill="#BEB6D2"/>.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8670127947835233
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B1D6F3CD1AE8094866B81A2F3FC42E7A
                                                                                                                                                                                                              SHA1:0FE8D70E04602A2251620095812B2C0249969EE4
                                                                                                                                                                                                              SHA-256:691D011B363BADEB8C335A2486DDB919002BC730AB623378BA0E3DDCBB0B58F1
                                                                                                                                                                                                              SHA-512:0CD7BD29AF8D348BAC0ADE6850503170F7FCD58EBBA22757B941204EC22EFA8EE4D15D271231008B0197F09FE1EFBCAD79718D38463F0FF59E1E0E8A38E3700C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPb62P2_tokDFaYpVQgdBwIEFA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17222
                                                                                                                                                                                                              Entropy (8bit):6.015749952914
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6262ABCFDC532B0A588ECC9035C7ED0B
                                                                                                                                                                                                              SHA1:5D74397FCA2EFF6CB368088247EC88DF80BF1A43
                                                                                                                                                                                                              SHA-256:EEDFBED1B192F0319E169210963B09772E1C3E9A542587CCF7A0395B237BFCB2
                                                                                                                                                                                                              SHA-512:F25FE3BFF00CD06CB27B5F0911E4D3E7BFF1D2700AAF6FE06E9ADA73C3E386CEFC943A82DFB276DF012D9CEE02B6707CEC1D581B1C21AE9B355EDD49A71AAFC9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410240101&st=env
                                                                                                                                                                                                              Preview:{"sodar_query_id":"M1siZ_bCDcjhx_AP26OnwAM","injector_basename":"sodar2","bg_hash_basename":"ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE","bg_binary":"wlQLN9FITIsc8LGz2rTtOsK0x+QjvEGQlpaEXVEkcY8XRuxcOvucKx/v9Iaqi+ghVTytYXCEOM6VT4s+8H3wjQDC/L7RXA9gLm0A1QxHe8BHM637IDEK47PZp0ncAFgU/8TC7HgafMYNR7TInA2Q+Vnc8+n3/LoOczNDyF3rJ4Qbg0PtxLk5/oX5qfkdo4MZp1y2XsrVgbKy5rW66tMiSINY9wvPzZkMox+jl/UAdjb6sSWSIa2NhJozGi3Htwa5QCfcO9RpfrFXJIW7LzvIUyK0nU3O4zksZGb/IhNmU+fEFN+PnmqmMb8K+Q3cgDHGEkv7UKCmojGu3XvxO373sbdJbBWrtFnMRU+wjGtXPdd+I9xR9uk0WdN6yevHUb64ac8TlHhIm7As3dMUif/JSpb9/CQTYEKAN4DXFuDBalLzbDnzUREC/le36mrK2r2JDA60SkBEhisW0FegGPiiTyswJ9rsQilma0FoaQE39LcJz1PNw2rN0sH+crLAS9UiPAl9vZvKDa0aF4eMUZ2pR6D2XlXg1fDtjqqlQb+6V3pWTjnWsxd8UBIdymDwYh8todTiYsiry0kMWBpedPTemzwBbvyzw5KZWoDnIJI297+3F9FX1sQdKYCGSvYYZONsCAvPFJxMBwegDwsgS7r0c4jcf7mu60MxVHa3qJAISXNUZfbQM5n0cdACRsw4y8KdWuGX34D6zXvTgcYs6Tv3HRieTz3PEci15bWUwVoK4fnIpXIq2euqP8AW4j+a2rjtGcq7x2ybiSA2pq5JF0HzpjjL8j8r3aFUJfRlnaiJ7pxa6sgQg/dw5t7MHk8W6djWx3tJgB/pwghnrNbN4
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                              SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                              SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                              SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):62970
                                                                                                                                                                                                              Entropy (8bit):7.995709895276918
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B9AF01FB0240F849BA92EEC425DDF7D5
                                                                                                                                                                                                              SHA1:6214E1209C76F9F46D459EEF3C4BC03F5431F2FA
                                                                                                                                                                                                              SHA-256:DD2D2B3FA1236D246329BA509F520840DD6357DBC50BAFF741D17647D6A28A3D
                                                                                                                                                                                                              SHA-512:3C88D7DE8ED6814C1E7A92E3CBCAB7587B890D98A32D2CEF75B1D6034F80E6BE0BD71D7EE3A555BCAE0DAE29C7411824E82F831C36BE0BF0576965BC66894304
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/assets/images/sections/2023/parallax/gx/opera__gx--parallax.b9af01fb0240.webp
                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........U.....ALPHr.........0h$I.1.<...".?.aO...?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?.....'VP8 Z...p|...*V...>!..B..!!....0..gn..g..O..f....r.^;........h..1{..._....=.w?w....\.....k.'.............~.~L............................?.g......@..?......................./....~..3.....O........_....Z.s.../.../....~p..........?..pO...?..s.e...[.../.../............/......?....................O......).....?..~.....[.?.~..W...?......A.....N..Y....~...W..._....r.[.s..._...y.+.+.G.w./..?..w.............".?............~.=....._...?..2......._.....~..'.q.............K...#................?._..........'................_......W.?..._...... ...W................i......c.G..7X..K.xn..y..6..c....m..=.:\..u.{.t.....6..c..&.^.F_w.kv1.^....m..;.....>......c.C...[.u.{.t..../...y..6..c....m..=.;.E.{a.e<.n?..IgE..,..RB..1..p..i?|..i:..F=:.ZO.=..wD.UKI.'.XN..i?..k....U-'...a;.R.F.a..X...K.xn..y.>+7...Y../7?\.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4422)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4423
                                                                                                                                                                                                              Entropy (8bit):5.7899382514943944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F4A4FD8FA17F5D9C77EFA2B88D20CD59
                                                                                                                                                                                                              SHA1:B60D91C4380BCB88E106C902742CD6D3A7CE78AF
                                                                                                                                                                                                              SHA-256:E2EC7FCEC554D9B8AB7C45D2C7EF681300684D9EBD4FF044B635EF9ADF58CEE2
                                                                                                                                                                                                              SHA-512:6E0EADDC5E594EA4B0CA1C56443CC7B16F9458C00451289DFB65B5B35363BF48A3BBE711334AE5E9693789D0AFC6B150201795B2A6FC6DACE76C14E3F1BECBB2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('(10(){5(3.1J){y}3.1J=17;6 K=7.1O("3m");6 U=L("2C");5(U&&U===3A&&13.1h()>=0.4){y}5(3.19.3i=="35-1Z-1X.1a"){h();y}6 W=3;6 X=1y;1d{5(3.z&&3.z.19&&3.z.7&&3.z.7.1c&&3.1r!==3.z){W=3.z}}1g(o){5(3.$21&&3.$21.2l){W=3.1r;X=17}9{1x.1w("1e 1U 2Y 1f 1X 2j 2Q 2S 1U 2n 2M.");y}}6 g=2q.2r.2s(),Y=10(q){12(6 r=0,e=q.x;r<e;r++){5(g.1D(q[r])!=-1){y 17}}y 1y},R=Y(["2H","2J","2P","2x","2y 2z","2v 2A","2B"])?"2D":"",Z="1V"+R+".15",C=3["2p"];6 p=L("2F");5(p&&R){y}6 B=L("2G");5(B&&!R){y}10 b(){1d{y 3.1r!==3.z}1g(i){y 17}}10 L(e){y 3[C+"2i"+e]||3["1I"+e]||3["2K"+e]||(3["w"]&&3["w"][e])||1u}10 P(t){6 s=t.1S(/[&]/);12(6 r=0;r<s.x;r++){6 e=s[r].1S("=");5(!e||e.x!=2){2O}6 q=1T(e[0]);6 u=1T(e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22367
                                                                                                                                                                                                              Entropy (8bit):5.542626302580642
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                                                                                                                                                              SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                                                                                                                                                              SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                                                                                                                                                              SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DgY/d=0/rs=AN8SPfowAA8SIQKHJetkAleDuiUL98-5fQ/m=el_main_css
                                                                                                                                                                                                              Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2694)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):219933
                                                                                                                                                                                                              Entropy (8bit):5.567402964289814
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:22967D458B788CF128070C3CDAC143B2
                                                                                                                                                                                                              SHA1:8DC984C23C7FC6D3493CAEF81862121AF7EE8CF6
                                                                                                                                                                                                              SHA-256:7F67A00398FD26EF3809716B5C18573780120E1EF67B2A24BBA512DAEBF748F6
                                                                                                                                                                                                              SHA-512:23194C8565E88A59D971F9523CEB0CCAB374E78C90DBE2A357565C8789E60D9173B916B4E65D328D69D2A6B3C8AD225E0FA6F5346C48734A8222A4A12CE4D83C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (984), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):984
                                                                                                                                                                                                              Entropy (8bit):5.27923186466399
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:043B2D00A53954C237D8DCE3F2A15BD7
                                                                                                                                                                                                              SHA1:1CDDAF63378A9F1E35458F48C8FF948B7B5AE57A
                                                                                                                                                                                                              SHA-256:71A9D549EFEFAC80AE6BCB17EC13A620DE68C9AA940A9CCEB9D104B936B291FF
                                                                                                                                                                                                              SHA-512:665623336209E98152E0A449F980D0271C328ED69D6821B1CEA4163ACB4A1767FD9D5567D6AF506F02DFA752FBEA89B34978A88AC055A3FACE94E689A1DCB2C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/8467-862267a3060e9fd220b2.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[8467],{58467:function(e,t,s){s.r(t),s.d(t,{default:function(){return n}});var i=s(8230);class n{constructor(e){this.trackLocation=e=>{const t=this.wrapper.getBoundingClientRect(),s=(e.pageX-t.left)/this.wrapper.offsetWidth*100,i=this.overlayElements.offsetWidth/2/this.wrapper.offsetWidth*100;s>=i&&s<=100-i&&(this.overlayElements.style.left=`calc(${s}% - (${this.overlayElements.offsetWidth}px * 0.5) )`,this.foregroundImg.style.cssText=`\n background-size: ${this.wrapper.offsetWidth}px 100%;\n width: ${s}% \n `)},this.container=e,this.wrapper=this.container.getElementsByClassName("image-comparison__wrapper")[0],this.foregroundImg=this.container.getElementsByClassName("image-comparison__foreground")[0],this.overlayElements=this.container.getElementsByClassName("image-comparison__overlay-elements")[0],this.container&&this.container.addEventListener(i.B.MOUSEMOVE,this.trackLocation,!1)}}}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14692
                                                                                                                                                                                                              Entropy (8bit):7.981445718567296
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D910395455C43C3FCA2115F91A7721FF
                                                                                                                                                                                                              SHA1:3F44B086AF7723F2CFEA10D4D7580455857ABB00
                                                                                                                                                                                                              SHA-256:7A548D0E3A2DC9BB7CC5AFB1631B66C8BC00834D3C79DEE1767E758275B9AF30
                                                                                                                                                                                                              SHA-512:A3AD7C9769D2CB913A4ECDC391644927FFF238398E1A3CEE73E3B46E23BBCEFCA805190C54DADE6A5124433F1CA8D68F978307CDBEAE62C18577D0497F143C91
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:RIFF\9..WEBPVP8X...........K..ALPH}.........0h$I..=.c.~..".?.a................................................................................................v.a..VP8 .8...-...*..L.>!..C!..<.*...Z[..&04.`..i..N.$.e....~.~.........*|/O>a....}I...d...#~g...k G._.=G.'..Q....+...;.7.<....g........x......}..ng...}..ng......s>..5...+.y....R.9qy.ng...}..G..6...[...}..9..r..>../o...Q../.(.....}..ng...}..ng..y......}....,HL#~.&l).).A....$.!k.Q]...Y.</..7..a......}..ng..de.....Vz.Br..>...F+.e#..J<....b.>..\4P....\F.v^g.s..r.._.F+..2...X...e;..a....{/3...s>.X..xR.9p.8.xH ..b.Ob.K.<.=ru..9qy.m#..}.....Br......J<.C..^e.0.....N\^M.}xQ.-..J<...\.+.n..i.J<.j..(...J..v4W..Y...OR,AQ.).{..y:..B.I+_=.).b.Zvo...BE..k.Nk..nt.yZ-...A..>.G3...c....I.nt...#.-Cs.vj..6{..(..<.&.....z..=H.Nv.......)..Z...3A..G....,..}....1...I.C....v.W....}..[.e...#=.`..P.....E[.?Q....-.....0.b..{.-q..r....Nj^[...eE..9..$..6.h{.y.......l.......z9T.p.C..;.g.l.k.........^.oG.&.[a.{/3.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1242), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1242
                                                                                                                                                                                                              Entropy (8bit):5.213270729423435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E1930563C7CFF93623E149D6A8C51B38
                                                                                                                                                                                                              SHA1:62A1A030B8D4C2C743A13850B0F4F1A23F8FD1AC
                                                                                                                                                                                                              SHA-256:465F5BF33FF51B2F15DC81DAE1C95FC6AB4337FD9548459D44457155AAAEFC9B
                                                                                                                                                                                                              SHA-512:0C535F1E1EFE4389E99974828882273975AC3F57DA1FFCCEB52856786227B16F5B84E2FCAE6484848E44A31CEF6D0BB6BDCE2BC5BACD9632D9532D681D06CEE3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/parsonsmaize/mulvane.js?gcb=195-12&cb=10
                                                                                                                                                                                                              Preview:try { __ez.bit=function(){var i=[];function e(e,t){if(__ez.dot.isDefined(e)&&__ez.dot.isValid(t)){var d="";"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d=_ezaq.visit_uuid),i.push({type:"pageview",visit_uuid:d,pageview_id:e,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(t)})}}function t(){if(void 0===document.visibilityState||"prerender"!==document.visibilityState){if(__ez.dot.isDefined(i)&&i.length>0)for(;i.length>0;){var e=5;e>i.length&&(e=i.length);var t=i.splice(0,e),d=__ez.dot.getURL("/detroitchicago/greenoaks.gif")+"?orig="+(!0===__ez.template.isOrig?1:0)+"&ds="+btoa(JSON.stringify(t));void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d+="&visit_uuid="+ +_ezaq.visit_uuid),__ez.dot.Fire(d)}i=[]}}return{Add:e,AddAndFire:function(i,d){e(i,d),t()},Fire:t}}(),void 0!==window.ez_bit_cmd&&Array.isArray(window.ez_bit_cmd)&&window.ez_bit_cmd.forEach((function(i){"function"==typeof i&&i()}));} cat
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9825), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9825
                                                                                                                                                                                                              Entropy (8bit):5.3525991250132225
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2870474B027EB72496C8FBA523A6E4B7
                                                                                                                                                                                                              SHA1:5D2CC1DF7EBF3B79C4EB79AAF073A8DCA1C7C491
                                                                                                                                                                                                              SHA-256:2CA6EB4A4A6746B991E1437D373F2FC4EA6D99EBB9C4CC9258C992CFBBACAA43
                                                                                                                                                                                                              SHA-512:7B2D2CE8BEA3809E57279A52FA567F90D5FFB7BD9CF3877A7EF2B9FCE397AB290E55070025731A6C4AA95B9BF841282C1456812577FC430B5B5E85F9BAD3DF57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://go.ezodn.com/parsonsmaize/abilene.js?gcb=195-12&cb=38
                                                                                                                                                                                                              Preview:try { !function(){function e(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||i(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function t(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function n(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=i(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,o=function(){};return{s:o,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}va
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1252), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1252
                                                                                                                                                                                                              Entropy (8bit):4.63255528400007
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:19D37F9B262FDE8216E916DE9820DECC
                                                                                                                                                                                                              SHA1:9ED80B900B15EFC4FD46BE952FEF475AAD2AEFFF
                                                                                                                                                                                                              SHA-256:2C59386DD6669B01CAED9802E4291CD41F97EEA73859F7BF74B5C39FE17BC16E
                                                                                                                                                                                                              SHA-512:B43F383150D35DB92299ABC61ACA5C6FBE7B1AC535978C6C0563A2E3BDF3F7118ED31F133FE48E19F3F4BF53093973FD45FA6AA829DFE39773EC42AA98A0212D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/4922-51c4b34dd0c301e30068.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[4922],{32541:function(C,e,l){l.r(e),e.default='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path fill-rule="evenodd" clip-rule="evenodd" d="M7.99478 2.03568C8.27092 2.03568 8.49478 2.25953 8.49478 2.53568V9.49166C8.49478 9.52273 8.53696 9.54374 8.55864 9.52148L10.5953 7.43046C10.788 7.23264 11.1045 7.22847 11.3024 7.42115C11.5002 7.61382 11.5043 7.93038 11.3117 8.12819L9.08254 10.4168C8.49225 11.0229 7.51784 11.0211 6.92973 10.413L4.65777 8.06357C4.46581 7.86506 4.47111 7.54852 4.66961 7.35656C4.86812 7.1646 5.18466 7.1699 5.37662 7.36841L7.44943 9.51186C7.46527 9.52824 7.49478 9.51445 7.49478 9.49166V2.53568C7.49478 2.25953 7.71863 2.03568 7.99478 2.03568ZM3.01245 11.004C3.01245 10.7278 2.78859 10.504 2.51245 10.504C2.23631 10.504 2.01245 10.7278 2.01245 11.004V12.4643C2.01245 13.2928 2.68402 13.9643 3.51245 13.9643H12.5001C13.3285 13.9643 14.0001 13.2928 14.0001 12.4643V
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3596
                                                                                                                                                                                                              Entropy (8bit):5.444209745064718
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                              SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                              SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                              SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                              Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2162
                                                                                                                                                                                                              Entropy (8bit):4.655663585165413
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                                                                                                              SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                                                                                                              SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                                                                                                              SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://onetag-sys.com/usync/?cb=1730304816132
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (337), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):337
                                                                                                                                                                                                              Entropy (8bit):5.121050044956212
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FBE96179B09EAE81A0EF03E71583CFA0
                                                                                                                                                                                                              SHA1:DFDD1BB22E715A7D59B68F360BE320357B61109D
                                                                                                                                                                                                              SHA-256:9D9A9C895CEC9EF6B9E6A9FD23D9C8E0E1BE6B517DD049440E318D3217BC096F
                                                                                                                                                                                                              SHA-512:7462FA201060CAA191D2CC1A4A5FFCA12F17513E4892ACB8FA96D48A7D5DD2E61EC92C3177A7DE07099E2E74D242729A365BD01EA94919222A0F94D159596BCE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[337],{20337:function(t,s,c){c.r(s),c.d(s,{default:function(){return e}});var n=c(32682);class e{constructor(t){this.buttons=t;const s=(0,n.Ri)("gclid");s&&this.buttons.forEach((t=>{const c=t.href;!/gclid/.test(c)&&/thanks/.test(c)&&(t.href=(0,n.U7)(c,`gclid=${s}`))}))}}}}]);
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                              Entropy (8bit):3.8234949559764133
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DC6F70A36E8294C8678537D385BEF675
                                                                                                                                                                                                              SHA1:24D2566338FE34953430F273AE1260CA22453AF2
                                                                                                                                                                                                              SHA-256:48D83799A18DC3F08AA32FAE9CB28FAFEE87F41DBE15A9F64678AC85C476CE0F
                                                                                                                                                                                                              SHA-512:325AA0521A02830EFC87D64D13D7FE060A0200481A87740CA00FB24EE7B958EB0599BEABFA58D18B333D1BBFEBA311ED7959CF364888E3BEDFF4DFEEC2B86DCC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3364288188330422&correlator=208159284805090&output=ldjh&gdfp_req=1&vrg=202410240101&ptt=17&impl=fif&gdpr=0&us_privacy=1---&gpp_sid=-1&iu_parts=21732118914%3A183096492%2Cmediafire_com-medrectangle-2&enc_prev_ius=%2F0%2F1&prev_iu_szs=728x90&ifi=15&didk=46178465&sfv=1-0-40&rcs=3&eri=1&sc=1&cookie=ID%3Db220b984af86f992%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MbxVXull8taZGztbvT3jPHVUGkj2Q&gpic=UID%3D00000f6330be4d4a%3AT%3D1730304819%3ART%3D1730304819%3AS%3DALNI_MYijNpe76HerfUyyhVZx2yHXUtxWg&abxe=1&dt=1730304821849&lmt=1730304821&adxs=268&adys=817&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.mediafire.com%2Ffile%2Foyfycncwen0a3ue%2FDSP_Plan_Set.zip%2Ffile&vis=2&aee=1&psz=728x-1&msz=728x-1&fws=512&ohw=0&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGslXqzWxZnMwa10HhsoG5C0a&td=1&egid=52389&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1Kk4xMjFBR3J5YW1UekVCeXEzT2dJLTVuOFdiNk5yUnlxM09nSS01bjhXYjdUb1ZpeGc4NmVCbzhpTmZlYkhMcFpYARI0CgpwdWJjaWQub3JnEiRlNzQ3YWQwOS04MzUxLTQzOTEtYWFmMy1kYmE5ZDVjOWZiNTFYARJGCgxhdWRpZ2VudC5jb20SNDAwMDF5dW0wZWFhY2NqN2s5OGg3aGJqNzhmZzk5NmdjZ2FkY2Y3ZGNsOGFiYWNra2MyamxYARIbCgwzM2Fjcm9zcy5jb20YnOfQ8a0ySABSAghkEloKDWNyd2RjbnRybC5uZXQSQDJhODk2Y2M2MDQ0ZjY3OGY4OWY1ZjZiNGMwMTkxODVjYTAyY2UyOWYwMzYwZDAyYTk2OWRiYjExZDEzZjFjZGMY_PrQ8a0ySAAS1gEKDmVzcC5jcml0ZW8uY29tEroBVUZxZmMxOTRSa2hWY1hrMFpsZDNlWGxaYVdkclltMVFKVEpHYUVGa2NqVlNVbUZaUm1KM1RuaFBiRkpuVEVscFRVTTRValpDY25JeWNFSmFibFZzYlhaalZDVXlRbTlxVkRoWFVVRmpOalZwUjJWMVpUZGFXazVwVFZsdFF6ZFFabmN5ZVdSR1drbDVhaVV5Um0xblprTTJXalZuVEcxMlRFSmtNMWhrZEZnME1uRkxNMFJUUm1aaVNnGM-F0fGtMkgAEhQKBW9wZW54GNX00PGtMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1730304803865&idt=10228&prev_scp=a%3D%257C0%257C%26iid1%3D9018882636969325%26eid%3D9018882636969325%26t%3D134%26d%3D484470%26t1%3D134%26pvc%3D0%26ap%3D1100%26sap%3D1100%26as%3Drevenue%26plat%3D1%26bra%3Dmod63-c%26ic%3D4%26at%3Dmbf%26adr%3D399%26ezosn%3D4%26reft%3Dtf%26refs%3D30%26refa%3D1%26ga%3D5302779%26rid%3D99998%26pt%3D5%26al%3D1005%26compid%3D0%26tap%3Dmediafire_com-medrectangle-2-9018882636969325%26eb_br%3D2b579bd406d80336360cc9360dca858a%2Ca495ce7dbb4cefcd3e0a722048894f41%26eba%3D1%26ebss%3D10017%2C10061%2C11291%2C11315%2C11296%26bv%3D21%26bvm%3D0%26bvr%3D7%26avc%3D98%26shp%3D1%26ftsn%3D12%26ftsng%3D12%26br1%3D100%26br2%3D260%26ezoic%3D1%26nmau%3D0%26mau%3D0%26stl%3D63%2C14%2C28%2C4%2C51%2C0%2C88%2C0%2C71%2C30%2C0%2C31%2C901%2C902%2C903%26deal1%3D21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C760%2C761%2C813%2C815%2C816%2C817%2C818%2C899%2C919%2C1794%2C2339%2C3054%2C3430%2C3456%2C3457%2C3458%2C3460%2C3682%2C3683%2C3933%2C4186%2C4604%2C5747%2C6293%2C6294%2C6295%2C6983%2C6772%2C2440%2C5534%2C7053%2C774%2C6699%2C12%2C13%2C14%2C15%2C16%2C20%2C2310%2C2526%2C2527%2C2764%2C2765%2C3154%2C3455%2C3684%2C4184%2C7036%2C9%2C10%2C11%2C20%2C2310%2C2526%2C2527%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7036%2C8%2C9%2C10%2C11%2C874%2C835%2C17%2C20%2C2310%2C2351%2C2526%2C2527%2C2610%2C2761%2C2763%2C2764%2C2765%2C3044%2C3154%2C3455%2C3684%2C4184%2C7035%2C7036%2C7%2C8%2C9%2C10%2C11%2C915%2C874%2C835%26rbs%3D11315%2C10061%2C10017%2C11309%2C11314%2C11325%2C10063%2C11290%2C11291%2C11363%26lb%3D180%26reqt%3D1730304821828&adks=2327513759&frm=20&eo_id_str=ID%3D504079e72011888b%3AT%3D1730304819%3ART%3D1730304819%3AS%3DAA-AfjaC0W_1gOR3KaFy_Gh3eDm-
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-medrectangle-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO_Mm-O_tokDFYfYEQgdddEGGw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10913
                                                                                                                                                                                                              Entropy (8bit):5.254821090865018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                              SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                              SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                              SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):413
                                                                                                                                                                                                              Entropy (8bit):3.7898477932490837
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3874B3E527119FAE0577699FDA55A0D3
                                                                                                                                                                                                              SHA1:DA85CD70794621328EE7A89DC1504E58CAAFB390
                                                                                                                                                                                                              SHA-256:26289D644A4DC0561821BEC3996F6CCAF09BA398BF836EF017C091E9AC31F9FC
                                                                                                                                                                                                              SHA-512:CB8A2E3D79DF43F78F52297695805F0DE595822B8ACACF5D65C23DA78B5638551AA8A21D78204011D63D826A576E4BA137819F168F528DBE07AD1D0F78F6DA5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"/21732118914/mediafire_com-box-2":["html",0,null,null,0,90,728,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COiGn-K_tokDFRMIVQgdi8k86w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3597), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3597
                                                                                                                                                                                                              Entropy (8bit):5.240754569121528
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BB67F6F1C2D8E35BCE0CB58911C13C8B
                                                                                                                                                                                                              SHA1:7602FAB86ED48A9296591DEE3A12E9D46FCAF77D
                                                                                                                                                                                                              SHA-256:EBFCD0D800F76FEFBB170569B7A567249C3FC5D8FF87E989CDFE235C653F7162
                                                                                                                                                                                                              SHA-512:77319377DB11726CC755F038AD37DAFBE944E0862BFCBD724DD7C097011BECD3215FCF5196678EB6325C4759E833A03EA86C738D9FAD5C29A253D4A72FD577B6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[6682],{36682:function(e,o,n){n.r(o);var t=n(8645),r=n.n(t),c=n(60278),i=n.n(c)()(r());i.push([e.id,'.tile-component{color:var(--opera-text-color);-webkit-border-radius:var(--component-border-radius);-moz-border-radius:var(--component-border-radius);border-radius:var(--component-border-radius);display:-ms-flexbox;display:-webkit-flex;-webkit-justify-content:space-between;-moz-justify-content:space-between;-ms-justify-content:space-between;justify-content:space-between;-ms-flex-pack:space-between;-webkit-flex-direction:column;-moz-flex-direction:column;-ms-flex-direction:column;flex-direction:column;min-height:40rem;background-color:var(--surface-surface-primary);height:100%;box-sizing:border-box}.tile-component h3{align-items:center}.tile-component h3 a{text-decoration:none;color:var(--opera-text-color)}.tile-component h3 a:hover{color:var(--opera-text-hover-color);text-decoration:underline}.tile-component p a{color:var(--ope
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2109), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2109
                                                                                                                                                                                                              Entropy (8bit):4.536177929275484
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:946812C58C1F035B4B7C19F0AADA1623
                                                                                                                                                                                                              SHA1:15C45B66F4AA084309B13BE2ABB467D04C7E78A5
                                                                                                                                                                                                              SHA-256:BF895260130E253CD73247219D73B05CD252F4F9A85C846D93B37477100F8215
                                                                                                                                                                                                              SHA-512:CFE94CBF83D7EC4F24E75173D41712915A557CAB9A19FE59B82893B5AA1449283E7292FB64C4EECE32DE21F74F581721087673E21A6A058F27E477E7A4C995D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn-production-opera-website.operacdn.com/staticfiles/4896-ed5d97f2c828a6e0c1b9.js
                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[4896],{44896:function(C,e,n){n.r(e),e.default='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">\n<path fill-rule="evenodd" clip-rule="evenodd" d="M12.1482 8C12.1482 7.76876 12.2537 7.55017 12.4348 7.40637L13.579 6.49776C13.9529 6.20087 14.0647 5.6811 13.8461 5.2567L13.4447 4.47755C13.2363 4.07306 12.7812 3.86024 12.3372 3.95969L11.0226 4.25413C10.7765 4.30924 10.5187 4.26936 10.3008 4.14245L10.0924 4.02112C9.84135 3.8749 9.66627 3.62669 9.61277 3.3411L9.47276 2.59365C9.38414 2.1206 8.97113 1.77778 8.48985 1.77778H8.05737H7.51026C7.02898 1.77778 6.61597 2.1206 6.52735 2.59365L6.38734 3.3411C6.33384 3.62669 6.15876 3.8749 5.90767 4.02112L5.69932 4.14245C5.48141 4.26936 5.22359 4.30924 4.97752 4.25413L3.66293 3.95969C3.21893 3.86024 2.76376 4.07306 2.55539 4.47755L2.15401 5.2567C1.93538 5.6811 2.04724 6.20087 2.42111 6.49776L3.56528 7.40637C3.74636 7.55017 3.85191 7.76876 3.85191 8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26592)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):283034
                                                                                                                                                                                                              Entropy (8bit):5.54410035704994
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:323FE8480649C1D9FE865974774A8DAE
                                                                                                                                                                                                              SHA1:C003A8FDA3998BE5ADAE94633F6DA4412BAD77A4
                                                                                                                                                                                                              SHA-256:2C5D0951E4492C1CFC3B35B8B5A7DCD1E1772BC621A400DD0A9186BD62AC2833
                                                                                                                                                                                                              SHA-512:45C90EDA1ED4B739DFE90946FF7A20DF916ADFE5ECB119311B49539828CB9B20EA85FD45901BACE180B9AFB587D39B0145595706B4969C9629A943F887599D49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"174",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__vis","vtp_elementId":"mfAppFrame","vtp_outputMethod":"BOOLEAN","vtp_selectorType":"ID","vtp_onScreenRatio":"100"},{"function":"__j","convert_null_to":"false","convert_undefined_to":"false","vtp_name":"MF_UNICORN"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"uni-opt-out"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userType"},{"function":"__v","vtp_dataLayerVers
                                                                                                                                                                                                              No static file info