Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://gopher-deals.com/productbysku/PSC-2024

Overview

General Information

Sample URL:https://gopher-deals.com/productbysku/PSC-2024
Analysis ID:1546256

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1760,i,13102427409696599349,4331553976764422228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6864 --field-trial-handle=1760,i,13102427409696599349,4331553976764422228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6940 --field-trial-handle=1760,i,13102427409696599349,4331553976764422228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gopher-deals.com/productbysku/PSC-2024" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Form action: https://www.gophercentral.com/sprocess.fc pulsetv gophercentral
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Form action: https://www.gophercentral.com/sprocess.fc pulsetv gophercentral
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Form action: https://www.gophercentral.com/sprocess.fc pulsetv gophercentral
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Form action: https://www.gophercentral.com/sprocess.fc pulsetv gophercentral
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W7PW8LQ
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //www.youtube.com/embed/oz1hBuUaxeE?wmode=transparent&rel=0&autohide=1&autoplay=0&hd=1
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=90&slotname=8988978829&adk=3003894822&adf=2057137597&pi=t.ma~as.8988978829&w=728&abgtt=6&lmt=1730389947&format=728x90&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943436&bpp=2&bdt=4553&idt=3637&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=804&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=a!2&fsb=1&dtd=3649
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //b.gophercentral.com/b/14
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=250&slotname=4698698309&adk=965230734&adf=3917963573&pi=t.ma~as.4698698309&w=300&abgtt=6&lmt=1730389947&format=300x250&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943438&bpp=1&bdt=4555&idt=3654&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=2218&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=3660
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //pd.trysera.com/p/1/101727
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-W68WK7MHFK&gacid=2097284353.1730389944&gtm=45je4as0v870356081za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=2080102798
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/938320344?random=1730389944283&cv=11&fst=1730389944283&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v898706751za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&hn=www.googleadservices.com&frm=0&tiba=PulseTV%20Savers%20Club%20-%201-Year%20Membership%20-%20PulseTV&npa=0&us_privacy=1---&pscdl=noapi&auid=1338851856.1730389944&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1730389947&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943431&bpp=4&bdt=4549&idt=3607&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4022343804421&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=a!1&fsb=1&dtd=3634
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241028/r20190131/zrt_lookup_fy2021.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W7PW8LQ
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //www.youtube.com/embed/oz1hBuUaxeE?wmode=transparent&rel=0&autohide=1&autoplay=0&hd=1
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=90&slotname=8988978829&adk=3003894822&adf=2057137597&pi=t.ma~as.8988978829&w=728&abgtt=6&lmt=1730389947&format=728x90&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943436&bpp=2&bdt=4553&idt=3637&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=804&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=a!2&fsb=1&dtd=3649
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //b.gophercentral.com/b/14
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=250&slotname=4698698309&adk=965230734&adf=3917963573&pi=t.ma~as.4698698309&w=300&abgtt=6&lmt=1730389947&format=300x250&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943438&bpp=1&bdt=4555&idt=3654&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=2218&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=3660
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //pd.trysera.com/p/1/101727
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-W68WK7MHFK&gacid=2097284353.1730389944&gtm=45je4as0v870356081za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=2080102798
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/938320344?random=1730389944283&cv=11&fst=1730389944283&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v898706751za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&hn=www.googleadservices.com&frm=0&tiba=PulseTV%20Savers%20Club%20-%201-Year%20Membership%20-%20PulseTV&npa=0&us_privacy=1---&pscdl=noapi&auid=1338851856.1730389944&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1730389947&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943431&bpp=4&bdt=4549&idt=3607&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4022343804421&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=a!1&fsb=1&dtd=3634
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://creatives.attn.tv/creatives-dynamic/multiPage/index.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241028/r20190131/zrt_lookup_fy2021.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W7PW8LQ
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //www.youtube.com/embed/oz1hBuUaxeE?wmode=transparent&rel=0&autohide=1&autoplay=0&hd=1
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=90&slotname=8988978829&adk=3003894822&adf=2057137597&pi=t.ma~as.8988978829&w=728&abgtt=6&lmt=1730389947&format=728x90&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943436&bpp=2&bdt=4553&idt=3637&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=804&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=a!2&fsb=1&dtd=3649
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //b.gophercentral.com/b/14
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=250&slotname=4698698309&adk=965230734&adf=3917963573&pi=t.ma~as.4698698309&w=300&abgtt=6&lmt=1730389947&format=300x250&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943438&bpp=1&bdt=4555&idt=3654&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=2218&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=3660
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //pd.trysera.com/p/1/101727
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-W68WK7MHFK&gacid=2097284353.1730389944&gtm=45je4as0v870356081za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=2080102798
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/938320344?random=1730389944283&cv=11&fst=1730389944283&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v898706751za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&hn=www.googleadservices.com&frm=0&tiba=PulseTV%20Savers%20Club%20-%201-Year%20Membership%20-%20PulseTV&npa=0&us_privacy=1---&pscdl=noapi&auid=1338851856.1730389944&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1730389947&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943431&bpp=4&bdt=4549&idt=3607&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4022343804421&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=a!1&fsb=1&dtd=3634
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://creatives.attn.tv/creatives-dynamic/multiPage/index.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W7PW8LQ
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //www.youtube.com/embed/oz1hBuUaxeE?wmode=transparent&rel=0&autohide=1&autoplay=0&hd=1
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=90&slotname=8988978829&adk=3003894822&adf=2057137597&pi=t.ma~as.8988978829&w=728&abgtt=6&lmt=1730389947&format=728x90&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943436&bpp=2&bdt=4553&idt=3637&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=804&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=a!2&fsb=1&dtd=3649
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //b.gophercentral.com/b/14
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=250&slotname=4698698309&adk=965230734&adf=3917963573&pi=t.ma~as.4698698309&w=300&abgtt=6&lmt=1730389947&format=300x250&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943438&bpp=1&bdt=4555&idt=3654&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=2218&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=3660
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: //pd.trysera.com/p/1/101727
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-W68WK7MHFK&gacid=2097284353.1730389944&gtm=45je4as0v870356081za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=2080102798
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/938320344?random=1730389944283&cv=11&fst=1730389944283&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v898706751za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&hn=www.googleadservices.com&frm=0&tiba=PulseTV%20Savers%20Club%20-%201-Year%20Membership%20-%20PulseTV&npa=0&us_privacy=1---&pscdl=noapi&auid=1338851856.1730389944&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1730389947&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943431&bpp=4&bdt=4549&idt=3607&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4022343804421&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=a!1&fsb=1&dtd=3634
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: Iframe src: https://creatives.attn.tv/creatives-dynamic/multiPage/index.html
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No favicon
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No <meta name="author".. found
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No <meta name="author".. found
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No <meta name="author".. found
Source: https://www.pulsetv.com/pulsetv-savers-club-3HTTP Parser: No <meta name="author".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 27MB later: 36MB
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49769 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49844 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: gopher-deals.com
Source: global trafficDNS traffic detected: DNS query: pulsetv.com
Source: global trafficDNS traffic detected: DNS query: www.pulsetv.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: js.cnnx.link
Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
Source: global trafficDNS traffic detected: DNS query: widget.freshworks.com
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: b.gophercentral.com
Source: global trafficDNS traffic detected: DNS query: pd.trysera.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ptv.gophercentral.com
Source: global trafficDNS traffic detected: DNS query: psb.taboola.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: d-code.liadm.com
Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: onesignal.com
Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
Source: global trafficDNS traffic detected: DNS query: cdn.attn.tv
Source: global trafficDNS traffic detected: DNS query: i6.liadm.com
Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
Source: global trafficDNS traffic detected: DNS query: pulsetv-us.attn.tv
Source: global trafficDNS traffic detected: DNS query: events.attentivemobile.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: an.yandex.ru
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: creatives.attn.tv
Source: global trafficDNS traffic detected: DNS query: rr3---sn-hp57kndz.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr1---sn-a5meknds.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: s2.pulsetv.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: classification engineClassification label: clean2.win@32/174@208/240
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1760,i,13102427409696599349,4331553976764422228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gopher-deals.com/productbysku/PSC-2024"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1760,i,13102427409696599349,4331553976764422228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6864 --field-trial-handle=1760,i,13102427409696599349,4331553976764422228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6940 --field-trial-handle=1760,i,13102427409696599349,4331553976764422228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6864 --field-trial-handle=1760,i,13102427409696599349,4331553976764422228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6940 --field-trial-handle=1760,i,13102427409696599349,4331553976764422228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s.tribalfusion.com
172.64.150.63
truefalse
    unknown
    tls13.taboola.map.fastly.net
    151.101.129.44
    truefalse
      unknown
      i.ytimg.com
      142.250.185.182
      truefalse
        unknown
        am1-direct-bgp.contextweb.com
        208.93.169.131
        truefalse
          unknown
          widget.freshworks.com
          18.173.205.76
          truefalse
            unknown
            stats.g.doubleclick.net
            108.177.15.155
            truefalse
              unknown
              cdn.w55c.net
              52.59.153.237
              truefalse
                unknown
                b.gophercentral.com
                45.79.140.90
                truefalse
                  unknown
                  livepixel-production.bln.liveintent.com
                  3.233.63.16
                  truefalse
                    unknown
                    dualstack.tls13.taboola.map.fastly.net
                    151.101.193.44
                    truefalse
                      unknown
                      code.jquery.com
                      151.101.194.137
                      truefalse
                        unknown
                        an.yandex.ru
                        93.158.134.90
                        truefalse
                          unknown
                          photos-ugc.l.googleusercontent.com
                          142.250.181.225
                          truefalse
                            unknown
                            cm.g.doubleclick.net
                            172.217.23.98
                            truefalse
                              unknown
                              idaas-ext.cph.liveintent.com
                              50.17.243.176
                              truefalse
                                unknown
                                www.google.com
                                142.250.185.196
                                truefalse
                                  unknown
                                  idaas6.cph.liveintent.com
                                  44.220.122.227
                                  truefalse
                                    unknown
                                    pixelnew-208011556.us-east-1.elb.amazonaws.com
                                    18.205.118.226
                                    truefalse
                                      unknown
                                      am-vip001.taboola.com
                                      141.226.228.48
                                      truefalse
                                        unknown
                                        onesignal.com
                                        104.16.160.145
                                        truefalse
                                          unknown
                                          idx.cph.liveintent.com
                                          34.233.32.188
                                          truefalse
                                            unknown
                                            sync.ipredictive.com
                                            3.219.15.152
                                            truefalse
                                              unknown
                                              d1pyy3ktjh4x14.cloudfront.net
                                              18.66.147.18
                                              truefalse
                                                unknown
                                                rr3.sn-hp57kndz.googlevideo.com
                                                173.194.11.232
                                                truefalse
                                                  unknown
                                                  ep1.adtrafficquality.google
                                                  172.217.16.194
                                                  truefalse
                                                    unknown
                                                    gopher-deals.com
                                                    208.96.162.14
                                                    truefalse
                                                      unknown
                                                      us-cds.taboola.com
                                                      141.226.224.32
                                                      truefalse
                                                        unknown
                                                        ep2.adtrafficquality.google
                                                        142.250.186.97
                                                        truefalse
                                                          unknown
                                                          d2wpodxytd2amw.cloudfront.net
                                                          18.65.39.46
                                                          truefalse
                                                            unknown
                                                            ax-0001.ax-msedge.net
                                                            150.171.28.10
                                                            truefalse
                                                              unknown
                                                              static.doubleclick.net
                                                              142.250.186.134
                                                              truefalse
                                                                unknown
                                                                pulsetv.com
                                                                172.105.137.186
                                                                truefalse
                                                                  unknown
                                                                  cdn.onesignal.com
                                                                  104.16.160.145
                                                                  truefalse
                                                                    unknown
                                                                    youtube-ui.l.google.com
                                                                    142.250.186.110
                                                                    truefalse
                                                                      unknown
                                                                      analytics-alv.google.com
                                                                      216.239.32.181
                                                                      truefalse
                                                                        unknown
                                                                        ptv.gophercentral.com
                                                                        100.28.170.142
                                                                        truefalse
                                                                          unknown
                                                                          googleads.g.doubleclick.net
                                                                          142.250.186.98
                                                                          truefalse
                                                                            unknown
                                                                            d26da0dx1ebj70.cloudfront.net
                                                                            18.239.69.96
                                                                            truefalse
                                                                              unknown
                                                                              www3.l.google.com
                                                                              142.250.186.78
                                                                              truefalse
                                                                                unknown
                                                                                play.google.com
                                                                                172.217.16.206
                                                                                truefalse
                                                                                  unknown
                                                                                  duihxgfnjg37f.cloudfront.net
                                                                                  18.239.36.35
                                                                                  truefalse
                                                                                    unknown
                                                                                    a.tribalfusion.com
                                                                                    172.64.150.63
                                                                                    truefalse
                                                                                      unknown
                                                                                      outspot2-ams.adx.opera.com
                                                                                      82.145.213.8
                                                                                      truefalse
                                                                                        unknown
                                                                                        www.datadoghq-browser-agent.com
                                                                                        13.33.219.205
                                                                                        truefalse
                                                                                          unknown
                                                                                          td.doubleclick.net
                                                                                          142.250.74.194
                                                                                          truefalse
                                                                                            unknown
                                                                                            s2.pulsetv.com
                                                                                            66.109.19.68
                                                                                            truefalse
                                                                                              unknown
                                                                                              www.pulsetv.com
                                                                                              172.105.137.186
                                                                                              truefalse
                                                                                                unknown
                                                                                                rr1.sn-a5meknds.googlevideo.com
                                                                                                74.125.157.6
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  pm.w55c.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    pulsetv-us.attn.tv
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      creatives.attn.tv
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        idx.liadm.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          pd.trysera.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            www.youtube.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              consentcdn.cookiebot.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                cdn.attn.tv
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  i6.liadm.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    consent.cookiebot.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      trc.taboola.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        bh.contextweb.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          cdn.taboola.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            pips.taboola.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              sync-tm.everesttech.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                yt3.ggpht.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  t.adx.opera.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    psb.taboola.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      d-code.liadm.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        js.cnnx.link
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          fundingchoicesmessages.google.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            imgsct.cookiebot.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              trc-events.taboola.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                cds.taboola.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  rr1---sn-a5meknds.googlevideo.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    i.liadm.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      events.attentivemobile.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        rr3---sn-hp57kndz.googlevideo.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          analytics.google.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            rp.liadm.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                              https://www.pulsetv.com/pulsetv-savers-club-3false
                                                                                                                                                                unknown
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                172.217.16.134
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.99
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.67
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.136
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.138
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.106
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                151.101.130.137
                                                                                                                                                                unknownUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                142.250.185.182
                                                                                                                                                                i.ytimg.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                100.28.170.142
                                                                                                                                                                ptv.gophercentral.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                142.250.186.74
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                34.197.141.101
                                                                                                                                                                unknownUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                151.101.193.44
                                                                                                                                                                dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                142.250.186.78
                                                                                                                                                                www3.l.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                23.215.21.26
                                                                                                                                                                unknownUnited States
                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                93.158.134.90
                                                                                                                                                                an.yandex.ruRussian Federation
                                                                                                                                                                13238YANDEXRUfalse
                                                                                                                                                                172.217.18.4
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                208.96.162.14
                                                                                                                                                                gopher-deals.comUnited States
                                                                                                                                                                22418COLOGUSfalse
                                                                                                                                                                172.217.18.3
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                216.58.206.46
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                151.101.1.44
                                                                                                                                                                unknownUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                104.18.43.135
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                172.64.148.35
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                142.250.185.196
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.105.137.186
                                                                                                                                                                pulsetv.comUnited States
                                                                                                                                                                22822LLNWUSfalse
                                                                                                                                                                216.58.212.163
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.206
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                216.58.206.34
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                74.125.157.6
                                                                                                                                                                rr1.sn-a5meknds.googlevideo.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                208.93.169.131
                                                                                                                                                                am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                26228SERVEPATHUSfalse
                                                                                                                                                                74.125.206.84
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.205.118.226
                                                                                                                                                                pixelnew-208011556.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                44.220.122.227
                                                                                                                                                                idaas6.cph.liveintent.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                52.204.139.228
                                                                                                                                                                unknownUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                172.217.18.118
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.185.162
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                141.226.228.48
                                                                                                                                                                am-vip001.taboola.comIsrael
                                                                                                                                                                200478TABOOLA-ASILfalse
                                                                                                                                                                142.250.186.132
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.134
                                                                                                                                                                static.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                104.16.160.145
                                                                                                                                                                onesignal.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                18.239.36.35
                                                                                                                                                                duihxgfnjg37f.cloudfront.netUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                66.109.19.68
                                                                                                                                                                s2.pulsetv.comUnited States
                                                                                                                                                                22418COLOGUSfalse
                                                                                                                                                                150.171.27.10
                                                                                                                                                                unknownUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                142.250.181.226
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.181.225
                                                                                                                                                                photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                3.233.63.16
                                                                                                                                                                livepixel-production.bln.liveintent.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                13.33.219.205
                                                                                                                                                                www.datadoghq-browser-agent.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                143.204.98.115
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                142.250.185.97
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.65
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                108.177.15.155
                                                                                                                                                                stats.g.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                213.180.193.90
                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                13238YANDEXRUfalse
                                                                                                                                                                18.239.69.96
                                                                                                                                                                d26da0dx1ebj70.cloudfront.netUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                2.18.64.26
                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                104.17.111.223
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                104.18.37.193
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                13.225.78.66
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                142.250.186.118
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.110
                                                                                                                                                                youtube-ui.l.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.184.226
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                151.101.66.49
                                                                                                                                                                unknownUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                142.250.186.34
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                216.239.32.181
                                                                                                                                                                analytics-alv.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.184.194
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                50.17.243.176
                                                                                                                                                                idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                172.64.150.63
                                                                                                                                                                s.tribalfusion.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                34.233.32.188
                                                                                                                                                                idx.cph.liveintent.comUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                172.217.18.106
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.65.39.46
                                                                                                                                                                d2wpodxytd2amw.cloudfront.netUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                142.250.186.100
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.194
                                                                                                                                                                ep1.adtrafficquality.googleUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.104
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                82.145.213.8
                                                                                                                                                                outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                39832NO-OPERANOfalse
                                                                                                                                                                142.250.186.170
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                173.194.11.232
                                                                                                                                                                rr3.sn-hp57kndz.googlevideo.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                44.198.94.34
                                                                                                                                                                unknownUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                216.58.206.78
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                18.173.205.76
                                                                                                                                                                widget.freshworks.comUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                18.66.147.18
                                                                                                                                                                d1pyy3ktjh4x14.cloudfront.netUnited States
                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                172.217.23.98
                                                                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                150.171.28.10
                                                                                                                                                                ax-0001.ax-msedge.netUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                142.250.74.194
                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                151.101.194.137
                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                142.250.186.97
                                                                                                                                                                ep2.adtrafficquality.googleUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.184.200
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.98
                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.202
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.186.161
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.16.206
                                                                                                                                                                play.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                52.59.153.237
                                                                                                                                                                cdn.w55c.netUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                142.250.186.163
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                52.203.147.150
                                                                                                                                                                unknownUnited States
                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                2.18.64.31
                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                13.225.78.39
                                                                                                                                                                unknownUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                142.250.185.138
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                45.79.140.90
                                                                                                                                                                b.gophercentral.comUnited States
                                                                                                                                                                63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                                151.101.129.44
                                                                                                                                                                tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                142.250.185.130
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                141.226.224.32
                                                                                                                                                                us-cds.taboola.comIsrael
                                                                                                                                                                200478TABOOLA-ASILfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.16
                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                Analysis ID:1546256
                                                                                                                                                                Start date and time:2024-10-31 16:51:42 +01:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                Sample URL:https://gopher-deals.com/productbysku/PSC-2024
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:15
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • EGA enabled
                                                                                                                                                                Analysis Mode:stream
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                Classification:clean2.win@32/174@208/240
                                                                                                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.163, 172.217.16.206, 74.125.206.84, 34.104.35.123
                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                • VT rate limit hit for: https://gopher-deals.com/productbysku/PSC-2024
                                                                                                                                                                InputOutput
                                                                                                                                                                URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                {
                                                                                                                                                                    "typosquatting": false,
                                                                                                                                                                    "unusual_query_string": false,
                                                                                                                                                                    "suspicious_tld": false,
                                                                                                                                                                    "ip_in_url": false,
                                                                                                                                                                    "long_subdomain": false,
                                                                                                                                                                    "malicious_keywords": false,
                                                                                                                                                                    "encoded_characters": false,
                                                                                                                                                                    "redirection": false,
                                                                                                                                                                    "contains_email_address": false,
                                                                                                                                                                    "known_domain": false,
                                                                                                                                                                    "brand_spoofing_attempt": false,
                                                                                                                                                                    "third_party_hosting": false
                                                                                                                                                                }
                                                                                                                                                                URL: URL: https://gopher-deals.com
                                                                                                                                                                URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                {
                                                                                                                                                                    "typosquatting": false,
                                                                                                                                                                    "unusual_query_string": false,
                                                                                                                                                                    "suspicious_tld": false,
                                                                                                                                                                    "ip_in_url": false,
                                                                                                                                                                    "long_subdomain": false,
                                                                                                                                                                    "malicious_keywords": false,
                                                                                                                                                                    "encoded_characters": false,
                                                                                                                                                                    "redirection": false,
                                                                                                                                                                    "contains_email_address": false,
                                                                                                                                                                    "known_domain": true,
                                                                                                                                                                    "brand_spoofing_attempt": false,
                                                                                                                                                                    "third_party_hosting": false
                                                                                                                                                                }
                                                                                                                                                                URL: URL: https://www.pulsetv.com
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "Join the PulseTV Savers Club today for just $39.99 - get 20% OFF* your purchase today $5.00 towards your next order and 10% off all year! Learn More.",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": true,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": false,
                                                                                                                                                                  "trigger_text": "unknown",
                                                                                                                                                                  "prominent_button_name": "ADD TO CART",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": false,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "Spin To Win!",
                                                                                                                                                                  "prominent_button_name": "SPIN",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": true,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "Spin To Win!",
                                                                                                                                                                  "prominent_button_name": "SPIN",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": true,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                                                  "trigger_text": "Spin To Win!",
                                                                                                                                                                  "prominent_button_name": "SPIN",
                                                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                                                  "has_urgent_text": true,
                                                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV",
                                                                                                                                                                    "Savers Club"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "PulseTV.com"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "Pulse TV",
                                                                                                                                                                    "Pulse"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: https://www.pulsetv.com/pulsetv-savers-club-3 Model: claude-3-haiku-20240307
                                                                                                                                                                ```json
                                                                                                                                                                {
                                                                                                                                                                  "brands": [
                                                                                                                                                                    "Pulse TV",
                                                                                                                                                                    "Pulse"
                                                                                                                                                                  ]
                                                                                                                                                                }
                                                                                                                                                                URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                {
                                                                                                                                                                    "typosquatting": false,
                                                                                                                                                                    "unusual_query_string": false,
                                                                                                                                                                    "suspicious_tld": false,
                                                                                                                                                                    "ip_in_url": false,
                                                                                                                                                                    "long_subdomain": false,
                                                                                                                                                                    "malicious_keywords": false,
                                                                                                                                                                    "encoded_characters": false,
                                                                                                                                                                    "redirection": false,
                                                                                                                                                                    "contains_email_address": false,
                                                                                                                                                                    "known_domain": true,
                                                                                                                                                                    "brand_spoofing_attempt": false,
                                                                                                                                                                    "third_party_hosting": false
                                                                                                                                                                }
                                                                                                                                                                URL: URL: https://pulsetv.com
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:52:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                Entropy (8bit):3.9853547028083076
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6FD3A8CCDDEBEF652EBB11575FD0159A
                                                                                                                                                                SHA1:2F43C165B49FFAD887E6293C0CACC9F442FAE928
                                                                                                                                                                SHA-256:C7CD9A4A39C1E515754D244A5D81DD94D37E8371482FEF7FE2924595029AE913
                                                                                                                                                                SHA-512:302AA976DD5A13821301427A452B19B4F595D75EBD4CF1E7D06E5D5B2BFDD4220F54E052FC6F26F0C4989DCE154FA200FC95FBFFFA6606BE47CA95B9F5C6674C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....'..+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y{~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:52:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                Entropy (8bit):4.0035520234796955
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:34E20285C959DE316D89B712A95E046E
                                                                                                                                                                SHA1:02263D29EBBEDCC1535E8B651F7F9FB969979DB7
                                                                                                                                                                SHA-256:BFA2CA89027F9CABD386B3E4DF8D500B5C8941E0F6801FC518788FBD0F45AE65
                                                                                                                                                                SHA-512:FC748125B390F406613C86DD238CD8EAC2B3F9C3940B07EFF9D6DAE74B15F0F99D0E4AEBF1DE56D3C2F02AC7DBF1E439B32DE82C096B9F2E86A283E8BDCD7A2C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,......w.+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y{~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                Entropy (8bit):4.009227917715386
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:201422DB2CCCC1265C27F679DFDEEC45
                                                                                                                                                                SHA1:9E3ACEB3BA6CAEEB1D9787D5E7EA877AA71DBC70
                                                                                                                                                                SHA-256:005E266973055CE8807BC51B17BCD9343F3ABB4D11C151E90A47374142E12E56
                                                                                                                                                                SHA-512:8485E933DD82DF56346AB8A6FFFC77E59D69C9CC98D0586FFC155CF9EED929B5C0FC35993D32FDAD31179839E2697A355ADA806558E4123634AB2958A36EBB5A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y{~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:52:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):4.00189440980842
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FB05309BAB9A8B11DFEDDB1F7691B107
                                                                                                                                                                SHA1:35AC32BB4963176409A792A30FBA71C5C88DEC3C
                                                                                                                                                                SHA-256:968C101A9DF42FB38BBC7402100A900EFAC92C1DE2EBF3E50BDE6D079D7F3EC4
                                                                                                                                                                SHA-512:B1BE89B32926221ADA3F2D88A25EEEE48D8B00EA90778CE222F64D7BA5CF4CC2533774375863661D903BD2126B3154C950673771DD5E477BF7ED60713ED6B539
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,......q.+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y{~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:52:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):3.989563162858992
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:52B374B8DA11CB3C827BC70961352249
                                                                                                                                                                SHA1:3DD2925EE8004DEFCB16DF4EB28F64D0482341A5
                                                                                                                                                                SHA-256:2B4737CA01F4D4D9E8C46BC7C0CCBDAFC8F01641F5E1E51BB2324EBA809D4751
                                                                                                                                                                SHA-512:CEB61B2D59204B29A5710808AF93B3091B6A31B8959E8E9CD4BA91A7285B030E968AB4E9CCEB632FC4F0AAE8EF312C26653D9F584CF3A492712283702B357D25
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....Z4}.+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y{~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:52:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                Entropy (8bit):3.9960468769112185
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4BDEBCD5B6ADB2C233551F7A91AF9605
                                                                                                                                                                SHA1:8463AB6C5B5B77172454B6A400DB977950533D2B
                                                                                                                                                                SHA-256:BC38D6AFB8B4F215F0113104E8FFD33654A0F9533B4BAC3266050BFB25576007
                                                                                                                                                                SHA-512:16B6D703F2CFCF8925BBD1C514C937F8AD8E03B42989207E7C9C6D60160B9AA2CF7F069298D8E8F79F98A005BFB0093FBE0A6397E7FA13E3C24E7F19F5D7F804
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Lh.+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y{~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):226660
                                                                                                                                                                Entropy (8bit):5.451557875371089
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B8F73CA15B82A59E06E0AFD7AFD4732B
                                                                                                                                                                SHA1:785735EE29AE9815BE63D99530439F698CE08EB9
                                                                                                                                                                SHA-256:0661EECDC8F9A86CBEAB346D02D85524CFAD9FA7E159EB9B10BDF5F58FFE86F1
                                                                                                                                                                SHA-512:4C026E1E1DDB622F4578BFEE979FECE8CA2FABE9AD13CD3CDF983B8975EE91339415F73076DBC6407C64CA0B801EA0C18605BE783B30C27212E8AD92E553164F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2099
                                                                                                                                                                Entropy (8bit):4.990316655341345
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8B6EBD1F0BEF00A8029CDCA7FEAB4E54
                                                                                                                                                                SHA1:923E2A68B2714ADBD52426831951B8BC9E192F4C
                                                                                                                                                                SHA-256:A444BCD3B1A5383790956D6860754B56F4B471C51E911EBF9F1C9ADF85BD0B90
                                                                                                                                                                SHA-512:1D86C5AC6120CD5995FFD6DEA5E1870C3B4A933FC1F43E39C7BAB594283660CC0822FBE8B4784734B0B65CE803CB7C1F850C8603633971C98D6913F0640F4F6C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pd.trysera.com/p/1/101727
                                                                                                                                                                Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>....</title>.. <script src="https://code.jquery.com/jquery-3.6.4.min.js" integrity="sha256-oP6HI9z1XaZNBrJURtCoUT5SUnxFr8s3BzRl+cbzUq8=" crossorigin="anonymous"></script>..</head>..<body>.. <form method="post" action="./101727?id=1&amp;extra=101727" id="form1">..<div class="aspNetHidden">..<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="JxaqbR16AzhxA+4pRl8eTjfrkTkzSiMQXZiz/gGpy1REnVzv4lOjyV7IvhuDTm+F+ZyMLA025LiVgB1IE0YUNohYZC28aMOhNgMlppSksr8=" />..</div>....<div class="aspNetHidden">.....<input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="143B610B" />..</div>.. <div>.. .. </div>..<img src="https://i.liadm.com/s/80847?cid=66b524855c69ed00179aa571&cdata1=1" alt="" style="display:none !important;" />.. </form>.. <div id="pnlTest">..... <script type="text/javascript">.. window.liQd_did_000z = window.liQd_did_000z || [
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2097
                                                                                                                                                                Entropy (8bit):7.700113968549649
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D4D908BB8B30317C7885670C3E6D4A6A
                                                                                                                                                                SHA1:B90390EB02171BE70DCFA169F6C39B67AEFACB8E
                                                                                                                                                                SHA-256:B09F90A4080094879592DE8897E0E5F1FF6A0EE0544D4024FF41671833753515
                                                                                                                                                                SHA-512:543053E83FFAA7A0D474EDEE005C54969E9E7C3E94B24005430026B45FC07557C1DFB00F9F47A330FFCD0A0F8A453FE2D1F877B89B569CD5CF93920C52864EA2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://yt3.ggpht.com/3BOdXJnt2rK6mDfVnSBN8wc7RqmaoUgza0MLD1qHnUUfepAJfKbtZQrfl-p7Mj1yQEPwV8_j3L8=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                Preview:......JFIF......................................................................................................................................................D.D.............................................4..............................!"12A.#Q35atu...$6Sq...............................+........................1.!A"2Q.aq.BR..r.............?..=.................pG~,.....w..........#.h.....3....''J..T.qW#}..e.I.lxI.1..Va...-.U...(.^.I.U#..m.Gr.U.T.;..U..@..?y.U~..F.k7.........FVP..........P.8..{l.v.s..j..O^......|....4.R..........y.A..L..$.23.92E'%R~d).B..~.@B.)......."..g..~.W..G....N.B.gjvVRcm.h.X.(.../......z'...m.Fy+[...#.........23+.Va.=0xI.C)...v...)......Q..>.....;n.h..h.......V...!..I..GM.....a,H..b.I'...'@X..O.\l..x.7".h.Y....*W..I..;!!e..WX....[.x..\>.....<.8.mw..e.M...'...(..~#....H.@..=..:.,|..(.....Y...N..7$...@4.@TG........=..|.t....:V.......rt.Abh..9FRD..n.o.*@:...D.....70.../^RU.Is%s.KbQ...U.qJ2..KF...*cW..n..A..K/.....U....Q.%...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):222551
                                                                                                                                                                Entropy (8bit):7.990880658678375
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3A6C98AFE3CF1BBB73D0C75056230CCD
                                                                                                                                                                SHA1:F5A1494E767572FFB2F1E878E6A16B15436AC111
                                                                                                                                                                SHA-256:CC58F81E843180511C3BE930A1A82E32944D632F8B4168B926ED7AC778ED5C0A
                                                                                                                                                                SHA-512:296D9F8A121C0AB1FE2AE539333EC982366D575E37D71E466B999F0FCD4E047F0A779DE5F92E55E1F4EB115A935BE845DAD6E7DCFACC7F6087FDEA827F3B2FD2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::....Q....oz1hBuUaxeE... .......*.CggKA2RyYxIBMQ0..j..............CggKA2RyYxIBMQp.....'..U.Z<.".R..'....?$.j.6..D.u;s.U.z.....a.?...c..G.k..K...}w<......~...;k.7L)C..d.I....CM|;k]...$.;a...........n.f.V...A....{.K.(tF.....O...,+.T......{T.I......^.~..:.F.....7.a>...(.h)m]..p..P.c...!....*_fl..@g.uxd.[Dh.D.L..0h....=:>...E..>..........[.Eu./..V..q.s-.o...Q;..T";....z!..:.......S.z.....t..*mf....*....H..s)..."..=.p......!M..^...k.>.]...,....V..L..W...L..."..W7...Z+.n.......y.h.o.+...k.........N.M`. ..ii%..t...gE\..mi(..8F.l...R....SAd.P.j.Z.....R*A...k..........r....[D.|...h.HNB...x.....z...Mx....6~....-I=.Yf.......J....\.p.a..j']j...b....k.......-H.bdrRQ7...mN?.A.........\.M.o...mc.q.....-a...;w...>..WI.[;..l...R..!.....bY........VgLx..].......u<2".%.@<....IE..JfP.O.....9..D... ..G|....Y.A^...y.R.?5-...(i......M...jV.,.B...F.E.2P....:t.%.......T......@..s. .D`..0.N)......V...7.!..s.|.....Y...y..r..~H=t~!.M.X......O2.../.1...@?...A...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1407
                                                                                                                                                                Entropy (8bit):5.841637930149971
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F7DD94853FB39358D93FABE234C76CA2
                                                                                                                                                                SHA1:692D9837ADE97AD050A0D61D3F18C4A176AE6A38
                                                                                                                                                                SHA-256:E343E8319ED14CC19B95AA0E17EA5D25DB833F964448799DB52215C55C23DDB3
                                                                                                                                                                SHA-512:0C5B5AA5252B75763B1A5A24AF9811D0156E6A80983BAEF0FD838A240B77B6D5E938849A3C5C6F41B9D58C62FDCF9F4F9E15C4CB6AF0C420ABF05E52B3CE519A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:+.....https://rr1---sn-a5meknds.googlevideo.com/videoplayback?expire=1730411553&ei=wacjZ5rXGJSJ6dsPgKbTsQE&ip=173.254.250.77&id=o-AMm2k2dqmrXEhLn14ekOuDus3h5XC7xkIjeaEppR1MDP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&bui=AQn3pFQBqynTzt7yIYCiE8G3TRxFIC-ZrfPlv1AVwO3paOwvVhnCrEf_6O1VZq0xYQ0Jie34q5KpYhyC&spc=qtApAY_o4o1HNbJZJaBTZkDicy-gowXyQCZQjqiyETpvFJ1dszbkkNJjvlrV&vprv=1&svpuc=1&xtags=drc%3D1&mime=audio%2Fwebm&ns=L23ObbJQwCDGjP2r0ygbtAUQ&rqh=1&gir=yes&clen=1537040&dur=96.161&lmt=1723832747851301&keepalive=yes&fexp=24350590,24350653,24350655,24350675,24350705,24350736,24350737,51312688,51326932&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5308224&n=Vf2D4CXMVLo-Tg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgWSRNK2a558GsVG3LWe7ws9wOlUNLujyA03eezq71ajkCIAnV6ClxYBV87fs-T3xAhnExIsQP77m1C2u0mWyPoNHW&alr=yes&cpn=r6eOfX9NfLoxO1_t&cver=1.20241028.01.00&range=0-65968&rbuf=0&pot
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2775)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):93273
                                                                                                                                                                Entropy (8bit):5.584589836285788
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8F69EB8CC76FB10B2AD5FDB55B62F12E
                                                                                                                                                                SHA1:3104016FB431EC748E6D7D4828B7A9A41966752D
                                                                                                                                                                SHA-256:E3849FBFBAF8AC5D5EBB07AEB38EC22BB6AEDA670195D7C36D40861E3BA77DFF
                                                                                                                                                                SHA-512:049243109CF36EA35F712A67B49C97B460A12E91ECB930BF36D345136102529C7BE2A9B92D3B3C2D6AD5CD9D2972647686431C9D975A38E7D4C655BF3E6A75C0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410240101/slotcar_library_fy2021.js?bust=31088518
                                                                                                                                                                Preview:(function(sttc){'use strict';var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ha={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ha?f=ha:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(ha,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=fa?ea.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):363
                                                                                                                                                                Entropy (8bit):4.55972645456488
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A1AB0546CD0209ECAF9D81C1EC431E9B
                                                                                                                                                                SHA1:A35F658C7DF8BE35A1BABAF39998CFB23419E994
                                                                                                                                                                SHA-256:4922A8859B315C354C23AD278E35483C6CF29AEBF1C509C2C928C1F41634FE43
                                                                                                                                                                SHA-512:9EE64BAEBD84174ED337F668C90E3679B37FF57857AF64C2B07D9D8FC1A722BF0C097F9C4B6B902F6F2BE66443E37D7EBE9ED24F03006124C3321B68C8E0CAB5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://bat.bing.com/p/action/5714044.js
                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 185 x 37, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):578
                                                                                                                                                                Entropy (8bit):6.550343310712124
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:29F1D6FEE55C51C0F66F56278CE9873A
                                                                                                                                                                SHA1:9CFB35E4E9EE27B3BA0E5E229BD9D3D1F1B2BEEF
                                                                                                                                                                SHA-256:FB277C808E43D730D9AD9014B18046CA4C7DB3399CD2B274E1E1D626677532B6
                                                                                                                                                                SHA-512:9C3015F18CECFB0DF435009CBFED1DCDF46209634CCBFD677601935E42998F8B6E00CCEF9E3B14C783D8D174DBC97F97F1C4E0B71462E870268EAEA3103B6BC9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/Themes/Pavilion/Content/img/product-sprite-1.png
                                                                                                                                                                Preview:.PNG........IHDR.......%.....).V...uPLTE.......................................................................................................................i....&tRNS.....!..=..N$..1..o)....w.i5...\Y7...)...VIDATX..... ...F@p.b4.Yf.....j..B.S3.T...r....|.X..,...,...,...<.:...Z.Vm.o.. ..i..cz..a@_ KE>sC.N.K.g.a......e[R..S=L.1@U.Q.o..d.........d.\....L.X..<..`iG..9.V..=...W.V...|.KC..*.....)*...s<...J..=.8....>.....K..U).+..F.2. B..[...5)..5,...K$.i.-..3.-..kr.kr[....a..Hv.,.9.O.4.a.%N./..(....T..#.-....=..b.7..<<..<<.?....*.(.eI.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2723
                                                                                                                                                                Entropy (8bit):5.57374946914898
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CC2761188D9D181072D5E3202D121336
                                                                                                                                                                SHA1:D935AAB2A4AFF1D5BA12BD994269BF5772F66243
                                                                                                                                                                SHA-256:F7E42B5C4F7BAC1EA15124056ACDD7BE3330D23CDA750A1F1AF900C58315C4BB
                                                                                                                                                                SHA-512:9461EF4EE177B63F02590530A38FAB2F300DC91555B34153FB57432CA4327598EEFE7A6D51AC7379773E7611CE93D88983E5ECA139F48739C81D103A1E0F3F2C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto+Condensed&display=swap
                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBD5XxxKA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBK5XxxKA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyWyosBC5XxxKA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./*
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):170
                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=a1ZzQ2lOSVUxVDZ4dG01&google_gid=CAESENwv8R_gwCooDm_CltTSSxE&google_cver=1&google_push=AXcoOmTWbDNMUL-3LZegKBBF1VazrJ3ESbY_uG6EX5wdVsDyMDkr0utw016wR6Tp-cTNKnY776Jbdw1pU7vpEVvzKWuimcpZqtiILuK0VU8cB3enH-3JW727VmSRg60IMqvecURZ00mZC8IVxvogrBFvaskr72Q
                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9031
                                                                                                                                                                Entropy (8bit):5.527216820529872
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/html/r20241028/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):35
                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:GIF89a.............,...........D..;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):29
                                                                                                                                                                Entropy (8bit):4.142295219190901
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                Preview:window.google_ad_status = 1;.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):52603
                                                                                                                                                                Entropy (8bit):5.316331138717284
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1603
                                                                                                                                                                Entropy (8bit):5.2727801090429285
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):486589
                                                                                                                                                                Entropy (8bit):5.663796975128715
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:AA61C4C6A318B30BB1B2F8EE14738C97
                                                                                                                                                                SHA1:132DC03A9BCE7E64AC01F540DA6B82A43A9119F4
                                                                                                                                                                SHA-256:344F45ECBF6635441326EC8C95B03069160843435B43AB68B521BFF08C17C403
                                                                                                                                                                SHA-512:FDD77FC375F288C020009E666271277A53CD005A6526B99C776CBCC19992AAEDA925C27F1831A66B68248FCF59C3C481A9691EE476484B9C2C4F31E907F5672E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://creatives.attn.tv/creatives-dynamic/multiPage/assets/index-54077c81.js
                                                                                                                                                                Preview:(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))n(o);new MutationObserver(o=>{for(const a of o)if(a.type==="childList")for(const i of a.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&n(i)}).observe(document,{childList:!0,subtree:!0});function r(o){const a={};return o.integrity&&(a.integrity=o.integrity),o.referrerPolicy&&(a.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?a.credentials="include":o.crossOrigin==="anonymous"?a.credentials="omit":a.credentials="same-origin",a}function n(o){if(o.ep)return;o.ep=!0;const a=r(o);fetch(o.href,a)}})();const am="modulepreload",im=function(e){return"https://creatives.attn.tv/creatives-dynamic/multiPage/"+e},Ts={},kc=function(t,r,n){if(!r||r.length===0)return t();const o=document.getElementsByTagName("link");return Promise.all(r.map(a=>{if(a=im(a),a in Ts)return;Ts[a]=!0;const i=a.endsWith
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):213587
                                                                                                                                                                Entropy (8bit):7.984549771094684
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A57D14D5A417E2380428ED019BC71084
                                                                                                                                                                SHA1:65ABD1434709495E0FDF37803A53DD9FBAD64452
                                                                                                                                                                SHA-256:496F03A14EEDCCBCDB58256959091B716E2B9871F2DCB58CB5CD2F6FCBCA745A
                                                                                                                                                                SHA-512:38A259B64BA7C2BCA17A2234683936300F0CB23392CA50769FAAF7E386873823FD946406F591F9B30F2C0A7265C07562ADDA3BA17B0FCECD8369E170BA403E17
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::....1....oz1hBuUaxeE... ........0..j.............p........Z.^.6O..".2.j.I....ZLt....`3X..S.:......}.....A.k.s.......i........u.&..V...!.z.k'.T....(.8....4.%..gv.....X3{I...;lh...9...g.>..E...H.&.>.u.`....7........]....E.0!T.J...C...w...@..O...pP@.....W.........p.s...X..zA.d.... ........gJ...3:'..T.0%....q.}....B.(.2.P5"X..+m.}K..f.3..u...H.H'g.S.....=.Gk..^..C..h.w....2..?..f..4n........S.....J.'c..........A)....(...s...Lc.....TW..2..KP.G...f..i....\..2=..0.Fo..D.9..Q:.sM^l.).,...{o5C...O.(.z...<..`%v.+..vIe......9s.#.A...`h.....LT....(n.E.?*q.D,....~.mP....H..<I...R..Vh..w%...C*.^...E.$T/N.....k..z.K..n.......Z....|...J.......3mo...m>.*...R...y...0.kI;5....%H.mnxe`.c.w .....h.KPA,.B..t...0D.,....~.!S.<k7.v..A...n.../.(...A...3..@.@..Yg.Y...o.p2.......UN...Dn.?...u....S.~uY.t......f....vj..zLY.)|.k...6...|.y....WHW.i1..*~..Fy.<..B{Z..=.......-.bg.S8...^q...:...M....h;G..........'.a.w.h6.JH9Y.+%.......q.ny-..,st..o.a..;..8.Sr.1d.t.u.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):286447
                                                                                                                                                                Entropy (8bit):5.557833512815497
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1BC7A9292A408850A110130F76E1C587
                                                                                                                                                                SHA1:B98D5268AAC9503E944680F029918A9D314C5815
                                                                                                                                                                SHA-256:6EFD6C51C25C57683DA5BA596A28515FEE911C0A385B381AF1E21C20DFB4028A
                                                                                                                                                                SHA-512:EA66695A777922970FB9B9D4E780F061B21E96CB9A6732861D940FA4B3F921629D78B7BA5818DC9DFB6D67C8DC58BC2828AC54DE4EA1A4B5AC3AA00ED98D4EC8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-938320344","tag_id":15},{"function":"__ogt_dma","priority":5,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [\012- TIFF image data, big-endian, direntries=3, software=Adobe Photoshop CS6 (Macintosh)], baseline, precision 8, 192x192, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20720
                                                                                                                                                                Entropy (8bit):6.672326152482479
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:32DBFE56737AE6C564FCF2FF15332944
                                                                                                                                                                SHA1:7FFBEF9B2BF2BA391CAE3BF7601A2D8222B1A6E0
                                                                                                                                                                SHA-256:7C7CF71C1C78B5E3D543A2746863059902A27D1E10C38C5EE134590602085523
                                                                                                                                                                SHA-512:F4089C97CA154FE2D083E824835C245B87A2D15BB8169D04F7AF86875F51BB4367962E2A07AA151EA39FE96F0B92563110B2A668BC331295EC9869C4AA2EBC6C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.....`.`......Exif..MM.*.......1..... ...>.i.........^...........2............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 130 x 130, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4910
                                                                                                                                                                Entropy (8bit):7.8047592886972
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:46343381954DFF8EE055FD45E11FA9FD
                                                                                                                                                                SHA1:31F5EC397DB3011D0E9C64A6C09FF1A01DCF6D4D
                                                                                                                                                                SHA-256:52DF46E622BA930F2C55D9F15B128409CB5FA93E5A344E69E70F38A1C4FDB4B9
                                                                                                                                                                SHA-512:EA43B25108B4BDEC7198662068546E03A69F367A290D7192BAF155542F32BAE16E01E19FB3B0849666D5D4C3961A61E86B9598E6CC14A57226C2ED07D63ED830
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/Themes/Pavilion/Content/img/watchvideo_thumb.png
                                                                                                                                                                Preview:.PNG........IHDR.....................PLTE...........................---...&&&"""........................***(((......... ..............................///...............................................................................................................................................................111................................................................................888..................444.....................PPP.........hhh.........................@@@;;;iiiUUU.............................................]]]EEE...BBB...PPP.............................................~~~vvv......<<<......................................333...GGG...LLL...wwwooo..............................................LLL..............oooWWW\\\www..............KKK............bbb......\\\UUU.....s.....tRNS...............................".0&(..4, .9....7=.DF.@.IL)RO2BeZ.$;U>.@-hmJX_.q`\T*^j .a3.u...E8.b.sW..voZ.xpJC..ZP0....jL1......UP........|zpjcP............~}qcYV.............
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2442
                                                                                                                                                                Entropy (8bit):7.75118589356788
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A2D786D462438713C46ECCB5BA5E09ED
                                                                                                                                                                SHA1:563418476A55AB18795980F6A0B2E5076B5AD9D5
                                                                                                                                                                SHA-256:9E104F7B94E78ABBD134FD001EF3844DE2CB6DDE379DA9C26D29BEC9948754F0
                                                                                                                                                                SHA-512:3D7F9B55178E9EACE399FEBB4EF5183E620F63E4DDCF02A8A4A0101D91B5FF284521F904CC56B1EE914CCD2F09532114B4351F896E0729B7E14F382E7A22EC75
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF......................................................................................................................................................X.X...........................................4.............................!.1A."6u....#aBCQUV................................+.......................!..."1AQ.2aq...b.R............?.......`...0......`...0......`...0......llc_....SF..]{...}.b;.L%U<...s..E..8....~..........l.+ ....3..y....~c...?.GZ.........o.....H...m)u..*."{...x.X..^.&.[.#."@........y..0...jL........V.,R.8.b.GaG..S.}.|r..7.3..T.v..v..../T...U....\.....YY.T.,......X..`...0..y..a.....Q..EX..$..Bcp.$N.S.*.....b..*..z3..=..E....W.9<s...g.Y..Z}M..].d.aG.I...$r.x...3._..#........`....l..u_.;..l`.V.f_.|a...].].R:.;..P...}..w..,.v.^~...b...%...X.I'.O.$.p...7.....-.^..n.xn...^..W...W.yQ9@AT.~T.w....0.....k<..0..w?..."...=[.<....{..j{..k.5n..3..=.....9.`..>J:*].:3K..CfY.V...mU..5.LK]...u..m$He1.#..C4....;h<.r..j.3.U..B:........Jp..j.3.U..C.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):65
                                                                                                                                                                Entropy (8bit):4.0299097360388085
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 17 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):133
                                                                                                                                                                Entropy (8bit):5.594866117968969
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:55D24980BC3161ABEED863E58E711BA9
                                                                                                                                                                SHA1:BFFA48A97C78AFA7C9919DC686CD1E1A63543A5C
                                                                                                                                                                SHA-256:8B0AEFA808A98EFEA8FF634D637072507457F1C737A9B135DE2CF9EF96FA0CD3
                                                                                                                                                                SHA-512:41DFFC1533740342D04A2B5D92F52413B9B7DFAF71A9D2C1024981BFB4FB48DA27FD8322611CC114AACB33206ADDF9D4EE0CCAA1D5885B787ED8CD734F3FBD54
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...............$.....tEXtSoftware.Adobe ImageReadyq.e<...'IDATx.b...?.......*..............z...`.1".#..x.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 550 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1514
                                                                                                                                                                Entropy (8bit):4.720768147313056
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:00C355AC1D17E7A25BB9326A2890EE8E
                                                                                                                                                                SHA1:D736A4AF43B7883A718AA301A68776531F0E0F96
                                                                                                                                                                SHA-256:1F3027E222AE59860E6E5AF84AAC3A0C740F2BCE029FAD4253FA24A3D674EBCA
                                                                                                                                                                SHA-512:1D95CC9868C281B50AC820C73A7BD1F66FBFCE8FDF6CDF2B82AD4170D49B78C99A4A2E411DC7576B4C9D30E011DC75C1C8A08094A93AD2BCCEC324E35B8BBACB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/Themes/Pavilion/Content/img/CarouselBlankSlideBlackBackground.png
                                                                                                                                                                Preview:.PNG........IHDR...&...:....."2.;....sRGB.........gAMA......a.....pHYs..........+......IDATx^....@.....;..;....e...=........8N.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d... C.........&.@.0..2....!L...a..d...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 15 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):319
                                                                                                                                                                Entropy (8bit):6.178838001001028
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1673D05B1C683AD7F13102827715A93D
                                                                                                                                                                SHA1:67A08214CDCA577F679E200E6008E414870A834B
                                                                                                                                                                SHA-256:05FEDC09AEE4572F900B2C480A2DA863366CE73654FE3EF38302E0D9FA66164A
                                                                                                                                                                SHA-512:8092D43301A43B6A6D914E6338389B4A890BFC8753AD90416DEEBEA4B8F872EF55735F052280205F6D0177A23393046BA2BBF90B5BC875AAC7F7DCE54F4B5876
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR.......$.....ac.....?PLTE...............................................................C..j....tRNS....?._.o.O/.P... .......IDAT(..K.. .E.@>..........".....+E..W.......}.'*f.......H.~.A.'..s.....j.l.Xm....l...j.....Z.?..9...I.....s.....Z3r.O.2.....j.d.L.fMf..U..{..:.]G...!..........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):195549
                                                                                                                                                                Entropy (8bit):5.526350874084193
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C5049CAB8190E82976CF1C4FBAB8FEB4
                                                                                                                                                                SHA1:3DE7DF939E4E443391AAA7228A38AB5365591155
                                                                                                                                                                SHA-256:1D7AB2EA8EC20560980D2C100D34BD39168171A13E1A9B385456E51D212D0D1D
                                                                                                                                                                SHA-512:66CFE28F8FF42230CDB909F87C2C65D8E2450E4CC42CA617D9C75A9427E15EAA63851A90D3327E95991BAD0173363CB7CB8610F1CC68849B6EC3C39529903C7B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-KTHNR9K
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                Entropy (8bit):2.3200952670563346
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:16A1662AC2758970C55FB6F17A928699
                                                                                                                                                                SHA1:682CDB13D75066048867105D440A05C7A61CFD40
                                                                                                                                                                SHA-256:72388D8D5132014963CDE15493E92101835D6C1828500AF8FBED6BF18CBCDFE2
                                                                                                                                                                SHA-512:7D4AF2158D7972785B3621A712F194C94133E43BC17E3EDE1FD63550A69CF471EF26A0401D2FF780E100807DC3A3A12A391EEFA2F9B05C969C3F93D8A9F26FF4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/icons/icons_0/favicon.ico
                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..................................................\..!.,..N...........[...K.................Y...Y...Y...Y...Y...\".,.3.B.'.2..>.{......).1.?..Z............./.....................^..3.B..c.....4.... .*.3.B.).5..[.............b.................8..3.B.$...........".,.3.B..;..(.4..:.r.......[...................Q,.9.0.>....n...+(.3.3.B....}&.1...*........[.................Q..1.@.3.B...<..T..1.?.+.8.....2.A.!.+........[................... .E..*.7. .*....1...U.>.......I...+.M.......[.........................).W.i!................................[...................................J...........................[...................,...~.......................................[...............................................................[...............................................................[...............................................................[...............................................................n..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4811), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4811
                                                                                                                                                                Entropy (8bit):5.823699965598717
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6884C2A2F727C8E15EEBEDAA054C0230
                                                                                                                                                                SHA1:AC532CE504166C13C5BE604293277E45D70019E2
                                                                                                                                                                SHA-256:C67085ED69C44037F9C874B944FC13E96CA7EDD30D6BDA208F152658F548007C
                                                                                                                                                                SHA-512:63FC0319E0C19DC8303B645BB001EEBC56C6A0217199BE228FA0AA3E8B26A6625C95F237A434F1B6857520F3B7E94CEB0F5F149CD9E0CE44F4C81B3E0ACB1F2B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/938320344/?random=1730389944283&cv=11&fst=1730389944283&bg=ffffff&guid=ON&async=1&gtm=45be4as0v898706751za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&hn=www.googleadservices.com&frm=0&tiba=PulseTV%20Savers%20Club%20-%201-Year%20Membership%20-%20PulseTV&npa=0&us_privacy=1---&pscdl=noapi&auid=1338851856.1730389944&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (53751)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):55046
                                                                                                                                                                Entropy (8bit):5.749770380617164
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8AB9CF4FA237449BD1F1271F003392BF
                                                                                                                                                                SHA1:EF424F4EE8416D18B985DA975E2F1E364639CD7A
                                                                                                                                                                SHA-256:C8A165693096954C937CD385433D2F2D63D5F4CD7A1CD6F3BEB418B6350304EA
                                                                                                                                                                SHA-512:D70BD3E068BA6CFEB2199B3B46C6EF75EA47D9D42AB14B1037A2AA492F1B493C720FB22B445703C119C0DC8DEDAF81B8AC20F4B3B62CCFE6F4081AC6201F83B5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pagead2.googlesyndication.com/bg/yKFlaTCWlUyTfNOFQz0vLWPV9M16HNbzvrQYtjUDBOo.js
                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function b(u){return u}var d=function(u,R,Q,g,B,O,N,Z,m,C,w,S){for(C=(w=12,g);;)try{if(w==79)break;else if(w==71)w=y.console?41:27;else if(w==u)C=g,w=71;else if(w==41)y.console[O](S.message),w=27;else{if(w==76)return Z;if(w==Q)C=52,Z=m.createPolicy(N,{createHTML:T,createScript:T,createScriptURL:T}),w=27;else{if(w==27)return C=g,Z;w==R?w=m&&m.createPolicy?Q:76:w==12&&(m=y.trustedTypes,Z=B,w=R)}}}catch(J){if(C==g)throw J;C==52&&(S=J,w=u)}},T=function(u){return b.call(this,u)},y=this||self;(0,eval)(function(u,R){return(R=d(92,19,40,87,null,"error","bg"))&&u.eval(R.createScript("1"))===1?function(Q){return R.createScript(Q)}:function(Q){return""+Q}}(y)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;ch
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (33510), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):33510
                                                                                                                                                                Entropy (8bit):5.315482626392413
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9EB57181F3149E3310D96317EF9188AC
                                                                                                                                                                SHA1:9039E60DFE81D509C234A6D1F81D2318E2FDF08B
                                                                                                                                                                SHA-256:912BC848D461E328A48863196601323B69ED445926C856F23A426EFE674E67EB
                                                                                                                                                                SHA-512:A79682C761689D8B7187477ADC37F9F292BB67B318EEDAB46DF00A2D8708CDC96B55C7EE9FBCDCB0E477199C1CF116AA8C419518FEB7130BA39DF96712180548
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:!function(){"use strict";var e=function(){return(e=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function t(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function s(i){return function(s){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;a;)try{if(n=1,r&&(o=2&i[0]?r.return:i[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,i[1])).done)return o;switch(r=0,o&&(i=[2&i[0],o.value]),i[0]){case 0:case 1:o=i;break;case 4:return a.label++,{value:i[1],done:!1};case 5:a.label++,r=i[1],i=[0];continue;case 7:i=a.ops.pop(),a.trys.pop();continue;default:if(!(o=a.trys,(o=o.length>0&&o[o.length-1])||6!==i[0]&&2!==i[0])){a=0;continue}if(3===i[0]&&(!o||i[1]>o
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 15 x 13, 4-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):217
                                                                                                                                                                Entropy (8bit):5.310840277850406
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E424B70A7500CA696276B539E8BB1CE3
                                                                                                                                                                SHA1:826C74212B1EFC6803B632C2F71F50C45087869A
                                                                                                                                                                SHA-256:FCA5341DFC97822CFBCE2A0DE5A8E056F67FA5AE01D589F499AD9D84F0E56120
                                                                                                                                                                SHA-512:0DC5C71554328931DD3B297152AF37F50F81FC2D481EDBBDA5B31064CCC29D9F65E1C951DA13A8B16BFDFD24D449128E04D4D47E0B101B37149EEB54071DF914
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR..............0)r...0PLTE................................................;M.0....tRNS..@... `...pP.d.l....IIDAT..c............... ....c..1.`.f.......h..H?..%%%...$...`.............+........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):113151
                                                                                                                                                                Entropy (8bit):5.165712882986881
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:21F26089BA55BE396759C1D5279D7A60
                                                                                                                                                                SHA1:40AAD9D1ED27219554E23E9D1663F04C2F0F37D0
                                                                                                                                                                SHA-256:B30B70E2067E407E427AC15A978091ACB030D9B2DB360EA2A3CE3EEC6EF474E5
                                                                                                                                                                SHA-512:FA7CFA105EAFFBDC4EC6AE292CB93284BD23A4FEEE0433D3714AD58A186CFE4F20E27343ED5C700FB520281759D4E13686F1CC9DDFDAE79AA54F7098253D73EC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:// 2.78.1 - 2024-10-08T12:58:16.402Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):286454
                                                                                                                                                                Entropy (8bit):5.557715821628809
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:41CA1FFF5CA3873B0EE1B8BC190CC1CC
                                                                                                                                                                SHA1:FE6DC4307F470B7D4608020E639C85F7C870A2EA
                                                                                                                                                                SHA-256:419D5E501B2868A949800E13B7900AD8D46B76792DFBC10E36399DB70A3A8411
                                                                                                                                                                SHA-512:A7ABED9DAE99441738BBFB83315313799FC0B029E73327938C2275DB5E0DA13F8A2E93587AF3F94ED4A2C8B6AD6D03DB25B98D232BABFD6DA0D98BD5A70D7F49
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-938320344
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-938320344","tag_id":15},{"function":"__ogt_dma","priority":5,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):49
                                                                                                                                                                Entropy (8bit):3.0021975300504877
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:ED280A0EA3CC38F3CBBC747ACFBEF47D
                                                                                                                                                                SHA1:6BDCB32EE75E957A5085C010F4DFD0C716BFDADC
                                                                                                                                                                SHA-256:8F69E10876805B747A3AD08A818D46AC7E731B1AF417EA6E259D9B6B7DEB65C5
                                                                                                                                                                SHA-512:4248E293BB759C3AC0EA71F545E10E85D0C3C7F1237CE8B18C6A3FD00499A11BDC0252C938BE87359FA673C8E7A83C7CC6FC5D12718A68844C2615E5DCA3527B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13588, version 331.-31327
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13588
                                                                                                                                                                Entropy (8bit):7.98492414915451
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:847712AAABBEBA674AFDDA86D31CAB17
                                                                                                                                                                SHA1:C07631A91EE71C0A1A84A3151DB42B1F2D9A9692
                                                                                                                                                                SHA-256:B3B8C21EDFE6C5E402FDC607366FD8D15949A65914F58134733DC68922BC8D61
                                                                                                                                                                SHA-512:76D92F3B9F7AF92CCFB120FA5F9C104D277ED62284FFA8C432B8EF1B3036C3391DD1D65377B693FCEBFB0A1A3258B5AE8139F4A9579D5188CC402F363BD0E27D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/lib_npm/@fortawesome/fontawesome-free/webfonts/fa-regular-400.woff2
                                                                                                                                                                Preview:wOF2......5...........4..K......................?FFTM....`..Z..........6.$..T..6.. ..[..+..j%.Ux. .r*Q.qRX.....c..1Q... S.]@%.e.(..z#.......E.<.D.|B.Z..a....46...@....%.`B.KcT.4...|...G"...B........!^7...{I^. .d.a%.$....c'..1.0A...De.p.p....+.........R..]S,l3K.la#x.bvf...`.W.P....{..A.(.x......Ud....=%......$6%..{.f(.....7.....l*\%..|.ty.|.._...sm.(Y(.......L.i.3......l... .4..'.....#}5_...m..B........._..a...1.~.Q.r..:~~...@....y..}.a. ..0.......y./0.f.#......k..V.7.....!J.@...._.U.3.!.],S.1..^.E...$...X`..r.&a.D........f.a.&l.`.3...!..RJE...V...mN...v...U...2g5,[.."..Jd..+........`..........X..$2h%..\........3......`.... .|..k.-.,..Nw....h8|/..*......8...(.4A..b.......O.`.. ~G.....*..E..S.j.XK..t....f...,.......Ej.2..SL3.%...O..u...o..7G...2k.)[2..L...<.........Z......uvM7..C=..=.K..?&..e......../....K.`..A.6...L...v:..........[.[?....[/<..5..3.m...i...h.....D.oca,.B._..._......>|..^s...l...)...o{....4.p..Uw..(...7.!.I.J. +.l2.4g.....fH.H...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):143
                                                                                                                                                                Entropy (8bit):5.079318363208902
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):143490
                                                                                                                                                                Entropy (8bit):7.986967400035543
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:81FD3C979D4476D1C19F5BC7498480F2
                                                                                                                                                                SHA1:07CEC8872017EB3B1E84845D221EDCE4DBF88B6F
                                                                                                                                                                SHA-256:19590242402374C7C39E7FF12C7C27A2B58922225C1982A55B026A992926BD94
                                                                                                                                                                SHA-512:F866087194A44143522578A79D6AD7F93D7E99A43A328A40183912415DDBF7ABAE5BED0198D1EBAB69CE9F09F7C56DA9E7EB452CBF1FE636859E85E88DDDEF4B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::....1....oz1hBuUaxeE... ........0...j.............p........C.u"...... Ws.....I.B@'..t.$0...p....-.y....oB.b..._.*$YD.}......?][..$..EV..V..P.-.H....e....O..em3....S:....7.9.m..>...X...A...g.Le?........=6.&FM..`.c.U.^h.?...@....(../..p........Vp.F.".:1%....9w.....YZ.`L..;>.W...Q.|.DM.b......p.,...$.....QhZ.bQY.k.j..D..Q..q.....v.wCX..i.P...m...9...5.........p&}..&.d..c..=&d~.<.Q....o..........*...I..F..1.......+...c......x..#.H=yb...PAt.:.Czx{.'..q..8...G#-.Ok...v..c.).R*.t...L.R...G&.L.Y...W.....`$'.=..Q.5.3.< .0+*..q0j/..J.S.C34.3R..O.........}.Z......7+.......e.rf.F.:...M..!........g..}.m...3u.._c.?.n..S3ex.-1....##! ;.@.wJ.1.k..+_.....#......<.f.i.{}....E....3..(....}b`..U..`..In|.).F.m...I)..]..1..Y...!.....H.c<...Z.....2.b^.....1v.._G..v..H.`..Z.Z.X?...`..L.....;.d.D.....N(..P...:.].0a..b.8i.......`...!.).$c..u.a..@.w.a.r.."Jo..].K...hK..8v.(....*g./.......@H............a...a.;#SB...2 ..E.w..)e./......{......5,!.x7.'.-uJ.:.f..&....F.M.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3567
                                                                                                                                                                Entropy (8bit):5.32203621037149
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                                                                Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):65941
                                                                                                                                                                Entropy (8bit):7.986769663315579
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9FE23B7F0EBD4F9166E47CD59C85076E
                                                                                                                                                                SHA1:0A960F6F5CCB25E717BF090427DB0907CA32BBE5
                                                                                                                                                                SHA-256:728908C9F93B309F1E3F3C31217FE4D812A95B49F329BD34D0CE1A446A0D5D13
                                                                                                                                                                SHA-512:59AAC91E177CB7C09B15403E94E4093A80D4D30862F06AF7B857690FA1D7315B741E05B27A0F77869F9A60C2264696AF4E2FFF1A82EA89A9E37858BCFAE0DA96
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::....1....oz1hBuUaxeE... ........0...j.............p.........S-.....J.6.Flo.AB..0=..e.w.~.I;......:v_.n.t.I.6...b...u......d......W.k .J......Oo}.....>..].....%;.e.9s.*.j.C...W...3.Bh.....H".aY.....0......r.G..<.tXG8S.1..[6..qm..Q3...n........f.6.|.xx.o.bu.Z....... ..?. *,}sN*8...3...@..bfdc......!..p...w.....P.=l.]..t9)!t.b..a.Uf...Y..<..`...]JO3.X ....c......7D.V.].bI...s...-..!..qc...5...2..-.R.b.....~{cs....<%t|C.FA.r'.....!...4'[...Z.f.N.............[.C.P2...9,...AH.`l..g..`..>"QN.>...A...../."|j/...c.$....*.._.V.):}X..o.....A.g.....aO....<rn.&.55./9...F.. ...e.5.^4t...m.......j.8.Ol....X..sZ.}`............(............".x/0...o.D......V.+..G../_.1...Q.5y..Kg.i.g..9?....QB..!.b(^..=.....X...!Q...ed.i{p..p..l:.....0L.y.nh...Q..)..Op...@.Kv...KA#`[.x('...eEs{A.}m....}...!D...06.xf.N.A....!{....bX..^....T..k*....3....J-r?u......D...mL..d?l..&.Gl.-+....H4....FL..D.^..<..i]:.......a...dn..4;...;e...[p.c.~XH.z3.Fc5`.ur..\.+.-..,..]..].. ...I
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):645
                                                                                                                                                                Entropy (8bit):5.151858527977586
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:EE6A274E041D81ACB09FB70447EB7252
                                                                                                                                                                SHA1:C0CE378DF3174AA7BCFAF933C24197AFA670D161
                                                                                                                                                                SHA-256:1C29229A800CC364C4BDBD63ABDD676F570302A3B90C618FFE54F54447BC0D83
                                                                                                                                                                SHA-512:CBE23991E8956F2BA6E930595CC1A119601CDB3FE055BC696EA411E1A808A116D6DB58F3D6F2D76A3CA033320129310C2E11A17FBB0087C850147113163D1F5E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://widget.freshworks.com/widgetBase/16.91e55ff21de942a8b5a0.widget.js
                                                                                                                                                                Preview:(window.webpackJsonpWidget=window.webpackJsonpWidget||[]).push([[16],{168:function(e,n,a){"use strict";a.r(n);var t=a(0),c=a.n(t),r=a(3),o=a.n(r),i=a(171),s=a(1103),l=a(615),u=a.n(l),d=a(619),g=a.n(d);s.a.use(u.a).use(g.a).init({fallbackLng:"en",load:"currentOnly",interpolation:{escapeValue:!1},react:{wait:!0},backend:{loadPath:"".concat("https://widget.freshworks.com/widgetBase","/locales/{{lng}}.json"),crossDomain:!0}});var p=s.a,w=function(e){var n=e.children;return c.a.createElement(i.a,{i18n:p},n)};w.changeLanguage=function(e){return p.changeLanguage(e)},w.propTypes={children:o.a.object},w.defaultProps={children:{}};n.default=w}}]);
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (846), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):846
                                                                                                                                                                Entropy (8bit):5.7395998969670154
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:350BB02F1A9D3BA60681C2713563877E
                                                                                                                                                                SHA1:13BEB5E10A6DB051DC9D4460594B519B9FAA4FF7
                                                                                                                                                                SHA-256:8278EEA6EF2481C127C52A297CB99CD404EA8A57C2627CBFA7E36DD92265548E
                                                                                                                                                                SHA-512:70690F011F2DC9C7F37FDC5412F22E46C947AEFED0EB1A11AE70B295C4314030712FEA4DDE07739B97E4AFF7690E6771778C2501F112F6BA07491B2DC9B4555A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=90&slotname=8988978829&adk=3003894822&adf=2057137597&pi=t.ma~as.8988978829&w=728&abgtt=6&lmt=1730389947&format=728x90&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943436&bpp=2&bdt=4553&idt=3637&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=804&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=2&uci=a!2&fsb=1&dtd=3649
                                                                                                                                                                Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CPaQ5PH8uIkDFeYydgYddVAU5A"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-9427538591209811\\\",null,null,[[\\\"ID=565202cad2680f8a:T=1730389948:RT=1730389948:S=ALNI_MYfBsZFlRtMKgLULJIGU3rhRGb4tw\\\",1764085948,\\\"/\\\",\\\"pulsetv.com\\\",1],[\\\"UID=00000f480105d245:T=1730389948:RT=1730389948:S=ALNI_MZecxf-Jplh-_yFPXY5ozF_kg5s1A\\\",1764085948,\\\"/\\\",\\\"pulsetv.com\\\",2]],[\\\"ID=e63ecb417f4f0a96:T=1730389948:RT=1730389948:S=AA-AfjZ_f6ejvZrbHnyC4hykHkJc\\\",1745941948,\\\"/\\\",\\\"pulsetv.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):351920
                                                                                                                                                                Entropy (8bit):5.606170265196073
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8D5F0D74D23166870738104E7EA9DB9E
                                                                                                                                                                SHA1:C49CA6A83824EF3681C279A34AD244472DE7B574
                                                                                                                                                                SHA-256:BEE3E80FC8E557BF9960AF8A7F2C01EDB04584F53608416F338313FB12992AF0
                                                                                                                                                                SHA-512:C9897832F5A4E0455115996B4125E334DF34512E2DDA0056576BBAE4E6536B8D8CA50F27A84FF0C32069195F0B25D6D36B8FF3D4712587BE6F13E671CF776D8D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-W68WK7MHFK
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","pulsetv\\.com"],"tag_id":106},{"function":"__ogt_dma","priority":16,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_po
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=1, software=Adobe Photoshop 2024 Macintosh, datetime=2024-10-02T16:58:02-05:00], baseline, precision 8, 357x382, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):34971
                                                                                                                                                                Entropy (8bit):7.960708830533686
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:EDF7B229E043483B3CC8D481A13209A4
                                                                                                                                                                SHA1:EF40F2CB0010F38DC2505DF3B343EAE2C95BCCFB
                                                                                                                                                                SHA-256:6AD246BAEFC6F46B0283A093964E3E9C06A8861F91595FD919A091EBAD5E7E55
                                                                                                                                                                SHA-512:764BE5DADF74FD2B22EB671A76A045E88D713391BFD7D5C0131CFC22700239DFB6A1810878D019A8CF21E000E1C5B472F3001F3E65B7DF7B5661DF79598F5AFD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/images/thumbs/0283030_soclean2-cpap-cleaning-machine.jpeg
                                                                                                                                                                Preview:......Exif..II*...............V...........^...(...........1.......f...2...........i...............................Adobe Photoshop 2024 Macintosh..2024-10-02T16:58:02-05:00...........0220........e...........~.......~.........Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:AD3BD5A1790311EFBD84A90C637A9E13" xmpMM:InstanceID="xmp.iid:AD3BD5A0790311EFBD84A90C637A9E13" dc:format="image/jpeg" xmp:CreateDate="2024-10-02T11:54:51-05:00" xmp:ModifyDate="2024-10-02T16:58:02-05:00" xmp:MetadataDate="2024-10-02T16:58:02-05:00"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):63536
                                                                                                                                                                Entropy (8bit):7.997161088292892
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:18C32349D561444326E9EA5263DEDA82
                                                                                                                                                                SHA1:E5E06A721AD6ADCC580E7456E3D81F5334215B16
                                                                                                                                                                SHA-256:AFB7706F192C357B2AA8E19305CA50ABE38AE756979025645F6B84972EC4751D
                                                                                                                                                                SHA-512:0F8C104A1E968F721704D256A8ED5784FFA383D506DE68BD4C73FE6AA5B468767229A112840D3EAF0BFD4AA782402CB71AD14FB8C2D5B72C4B8DBC5306823D85
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF(...WEBPVP8 ....pp...* ...>.P.K'..%-.M....M..7a.L.i.o.w./X)T...S...u..!j...) <.....s.w.^.=......]./.?.........t..w......w.....G.O....7...y..........y....................K.?....i...=2.....s.......O...G./....^.l.+.;i...a.../.?......?...~......W..O.....W~..?..../...........w....v.._>....~....Ks.....k;....8...T.....Bm...o.l"s.5...r1..[....6.....e....Kr..~.\.7.he../.!XRv5TG"..L.i.e..l..|.'..6.....t..u.0.7...n]f.E..[..d......%..`E...<..C..4..... ...g.]N:.B..p..l..J.u.......d..G...S..~.%(@..?BRJ..}.2._...c.CJ........6.....HI*I.Z.iZy..kz1....Ak.V..s.\......l3..L.._....x.....P........Z...4..J"r......w...&..e....<.!....C..0_...WYe.iBf..x....+j.?].(M.......5k..#.1.^..K..z.M^..!.7......K.9-h?.-S.p=..>2.X..M.v....@.b4...T8.9{.w@.rp..U..7 ..Lfo....LP.B.^ b......R....n.......Z|./U0].....p.1. .yh..~......W7...M....[.(.oa..g.m.e.L..W..].%.{{...z..KY3Qi..........Z.5.U.ll.Q)...-G...m.$.2.../........|.3...|.}.C..j.,'^..R.c..U....w.".$.h.a.......n.H{.....x..]|.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):26294
                                                                                                                                                                Entropy (8bit):7.9905889636050675
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7A3E229B7E0A66401F21D539ACC4F750
                                                                                                                                                                SHA1:1B002442785D11CDF47ECD1A879B3CA0762943EA
                                                                                                                                                                SHA-256:B627E63ACD7D1C9D1C4112C30997CAB415D4B0211BF9751A9679C1841C7FF5B7
                                                                                                                                                                SHA-512:09CA172A2203E9E6FE0BED98AB9F2FC308B432F26EF331E57D31C5F2C695DD031AB9A4568D487E65C95784F70930137CDC552B160AF71288E62A0B81F9E239AF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:RIFF.f..WEBPVP8 .f.......*....>m4.H."..$..8...gm..ZO.....!\.9...Q?.q..r.~.......&.|........?.Wh.|^X.?R.?..I.fEYEs..<.....=..f.s}g.D.........'.w.c.f....<.4.....>......W..2.[..6~.>.._.W.O.?..J.`.....W.......~@{.....{......?".B.C............../..._.<K?%.......7.O...?..S...M...#............w..........:?...~....=....H.n.s.k..........B...:v..I........$ n.s.k..........B...:v..H.JI>Y...E..8..........<.~sZ....>`.......k.Na7..9.....h'qr. ..}`@Q..i._...{.N..~..$5................5....\.S...;..35B......@....Z{i)..?..<...k&.?..qSk!.8..9.....v.U....Cz..|..X.z...c^<M.R.E.F.....l...\...9.......>..w.O.......iR....s.I.`..(.3.]E...}MG..=e.T(.V.dh._T~......!..#..u.1.W..m%I....n.b...L.x.m...6..-.k....Y;;..../..-1rq..L....."Y.uz...y.z.......|D.......~.G.XP(q.....r.U..+...7a....=0....}..#F(P%w>,,".\I...a..(....(..d-..fqD,R....|..}....D`H........48@....?.T....W.A....O.KPMq...q=..j2.*x.....'7,.{.`<.,..4..O.G=.C..Q..k?K,U.....D.bg(.h...b...$.<.YM..t.F.&e..].|......I...).[
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (723)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7076
                                                                                                                                                                Entropy (8bit):5.52488676121649
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.pulsetv.com
                                                                                                                                                                Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):120702
                                                                                                                                                                Entropy (8bit):7.990400120433606
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FB3724C86EEF1DD9BB1A5136C9424051
                                                                                                                                                                SHA1:BE0C637EE616395008DAFB5C48247FD3724D7366
                                                                                                                                                                SHA-256:227FB749539F783BFA0A438D87F024B4F7ADA6116B3D2B80FAD272409C989B8A
                                                                                                                                                                SHA-512:115177D1C53E81CE92D6468A5BC810FC692D0441E27CFB1D83150E74245E99867405793EC57EC1BF1973B2FE4739108544BED543B9AE51B3F0C991FC9325F283
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::....Q....oz1hBuUaxeE... .......*.CggKA2RyYxIBMQ0...j..............CggKA2RyYxIBMQp........)B.&.).v..vX5....18..D-.S..T.....S8}.[p#......y`E..B..(....D....5.q2...T.L.p..?q.l..........A.....G....1."41.........`.. ..=u.Cq.U.}.q)..A%....K]6}..N.......7.f-6R.....UQT0c....I|.J.f.rGa...\.|u.X...D...].!.Ig!.....Q.$..fq.TP.u.S.}^|.....r..7.I.,...q..C......$.5..iA.....aT....A.. .....x.@..'B...W....o..2L..l......{`;1"q..E.....Y. L*...F}.K...6.L.0#\...Y_.."......G......$.....x....+.Q......G`...b*\...f..M}|..:.:..'.M...pF.Wd...+.~./D...Oz.U..2.wg;..........3...d,Vx.........../...{.}.......K..ZhA.C*...&.!..+..aa.......2s..#Sy..G.......I.A". .....}..GRz.J..$..(...d\.N..xC.P.....M.L.{../M.......+........Rx..L..z.V....)...:...Co.Cu..7.e.5"q.L<...I...V.#_.._.w..#...4.K...W.~..$Y....[....x8..R..S..(...a../W..Lb.(It.^Q.MkR.z2.Gv.=...gqC%\....D~.,1l.Q5.;l6....(3c-Q.i.GF.B.....^...g.>..5...M..W.#..)Z...|.X.\2:k.G.."..A!. ................^?*.-_|.6.....vC.s..m..c[.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1599
                                                                                                                                                                Entropy (8bit):5.267838660635414
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (56156), with NEL line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):138398
                                                                                                                                                                Entropy (8bit):5.3965647938025665
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FF6693C7275A35645C1C477FC2CEDEEE
                                                                                                                                                                SHA1:BBDAD5657A9C5DBFF14A8F86B89B6A7FB29F75DE
                                                                                                                                                                SHA-256:121E7C417DC66F05E54A2CBE171EA495C8CF1BDDFDB3987C61E7F00FB619239B
                                                                                                                                                                SHA-512:BF178DC41B720167CDA671FD60F7F91C14E389956F05948E1E0DF3A0A1640749AD450651685D9CFC53EB466FFB2FA8174670FA384DEF99925D1BDCFE842F6A3B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://d-code.liadm.com/did-000z.min.js
                                                                                                                                                                Preview:!function(){window.liQd=window.liQd||[];window.liQd.push({"globalVarName":"liQd_did_000z","distributorId":"did-000z","defaultEventDelay":1000,"identityResolutionConfig":{"source":"did-000z"},"identifiersToResolve":"_aalyticsuid,trc_cookie_storage,dtm_token,_pubcid,hid,muuid,globalTI_SID,ajs_user_id,_li_uuid,s_ecid,_shopify_y,gup_anonid,s_vi,IXWRAPPERLiveIntentIp,_parrable_id,tmguid,_sharedid","contextSelectors":"title,meta[name='description'],h1,link[rel='canonical']","contextElementsLength":5000})}();!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var r=function(e){try{return!!e()}catch(e){return!0}},n=!r((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),o=n,i=Function.prototype,s=i.call,a=o&&i.bind.bind(s,s),l=o?a
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2215)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):73462
                                                                                                                                                                Entropy (8bit):5.57095285315376
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:52115DA0CE96AB15F860F540B34D53E5
                                                                                                                                                                SHA1:5BB986DF09286B693A6B550939F2C7F17C4607EF
                                                                                                                                                                SHA-256:FABE7C151E62346D0D24F7F0A449EC8971866CC72BDC89B4680A9C4C2436BCF6
                                                                                                                                                                SHA-512:356DF7B90F5D5DCAE06B4A166B5F5125EC09874A32CDBDFCE46A7D654EE0F9E9BC5365108F41714E07F1E7DA1AB9D1CB370BB1C4369526CF4A608675F2EFC378
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function t(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var d=e[0],f;!a&&d in p?f=p:f=da;for(d=0;d<e.length-1;d++){var h=e[d];if(!(h in f))break a;f=f[h]}e=e[e.length-1];c=ea&&c==="es6"?f[e]:null;b=b(c);b!=null&&(a?ba(p,e,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[e]==
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2447)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2760
                                                                                                                                                                Entropy (8bit):5.591008852710144
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:50380D41BEB2EA97ADA2C2D776368233
                                                                                                                                                                SHA1:ED7BAC7DF5BB8E1AC8917E33A587BE66B8EC5C71
                                                                                                                                                                SHA-256:F25D1BC17F1E5D98899CC4FE3E59101A705995F74487DB557AA37E9943F09DE1
                                                                                                                                                                SHA-512:6BF7334F14D27C530D9D497F4FF62C61778D2C4F23B286204EA8A8D7E8F22DC4C83DC2E396932B8F0B66251C3C3E96CF85C1AED6D6D793E2765B23B830DC52DE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.attn.tv/growth-tag-assets/client-configs/9KM.js
                                                                                                                                                                Preview:(function(){var I;"use strict";function v(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var C={exports:{}};/*!. * JavaScript Cookie v2.2.1. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */(function(e,g){(function(s){var d;if(e.exports=s(),d=!0,!d){var _=window.Cookies,o=window.Cookies=s();o.noConflict=function(){return window.Cookies=_,o}}})(function(){function s(){for(var o=0,r={};o<arguments.length;o++){var p=arguments[o];for(var a in p)r[a]=p[a]}return r}function d(o){return o.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}function _(o){function r(){}function p(t,i,n){if(!(typeof document>"u")){n=s({path:"/"},r.defaults,n),typeof n.expires=="number"&&(n.expires=new Date(new Date*1+n.expires*864e5)),n.expires=n.expires?n.expires.toUTCString():"";try{var l=JSON.stringify(i);/^[\{\[]/.test(l)&&(i=l)}catch{}i=o.write?o.write(i,t):encodeURIComponent(String(i)).re
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (21565), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):21565
                                                                                                                                                                Entropy (8bit):5.226178426389689
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3EB7D6DA69812F629E5409D725C8CA3B
                                                                                                                                                                SHA1:9EA3879C3AA15FC7D045C5359C37158F08F9535B
                                                                                                                                                                SHA-256:08E57DA2E4E7172C19D9982A1CCC90402DA5C4453093123E982E1FA7F9ECCC8F
                                                                                                                                                                SHA-512:581A42D18AC2DE69F3CDF0B69BC8BF6A4BC47A6D1E0D97F969439912056A62F4E5D31974EB167CB6F6FFFC88688E1C4AA7E8294BBF0D8C23BE56C97737019073
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://widget.freshworks.com/widgetBase/0.e2caf280750f3ece06da.widget.js
                                                                                                                                                                Preview:(window.webpackJsonpWidget=window.webpackJsonpWidget||[]).push([[0],{171:function(t,e,n){"use strict";var r,o=n(210),i=n(290),a=n.n(i),s=n(255),u=n.n(s),c=n(227),p=n.n(c),l=n(228),f=n.n(l),d=n(229),h=n.n(d),y=n(230),v=n.n(y),m=n(231),g=n.n(m),b=n(0),O=n.n(b),x=n(357),S=n.n(x),j=n(463),w={wait:!1,withRef:!1,bindI18n:"languageChanged loaded",bindStore:"added removed",translateFuncName:"t",nsMode:"default",usePureComponent:!1,omitBoundRerender:!0};function N(t){w=u()({},w,t)}function C(t){r=t}var E=n.n(j)()();function k(){return function(t){var e,n=function(t){return function(e){function n(){return p()(this,n),h()(this,v()(n).apply(this,arguments))}return g()(n,e),f()(n,[{key:"render",value:function(){var e=this.props,n=e.innerRef,r=a()(e,["innerRef"]);return n&&(r.ref=n),O.a.createElement(E.Consumer,null,function(e){return O.a.createElement(t,u()({},e,r))})}}]),n}(b.Component)}(function(e){function n(){return p()(this,n),h()(this,v()(n).apply(this,arguments))}return g()(n,e),f()(n,[{key:
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (9125), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9127
                                                                                                                                                                Entropy (8bit):5.122780818294196
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:96358557F33CDCA557D32231F632B6CA
                                                                                                                                                                SHA1:0299D9B53D37A22D4F9FF7C0D8611F8098859143
                                                                                                                                                                SHA-256:3B750AA111101EB8685436690B034AB2CBE57ACCDC04BB818F060639A8A5B81F
                                                                                                                                                                SHA-512:7F216982D9BD9E35A0A9B169B737E785406A80E4C60325B41FB755B6267114E739319F3A3577921F76C17DB26EFC8E1A9CC86FF25DE173D254BD6D722C24AB57
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://widget.freshworks.com/widgetBase/bootstrap.js
                                                                                                                                                                Preview:var FwBootstrap=function(e){var t={};function s(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,s),i.l=!0,i.exports}return s.m=e,s.c=t,s.d=function(e,t,n){s.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},s.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},s.t=function(e,t){if(1&t&&(e=s(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(s.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)s.d(n,i,function(t){return e[t]}.bind(null,i));return n},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,"a",t),t},s.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},s.p="https://widget.freshworks.com/widgetBase/",s(s.s=0)}([function(e,t,s){e.exports
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):160403
                                                                                                                                                                Entropy (8bit):5.599162455327663
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:82AFBE41A8237280772542E8DF93D6B8
                                                                                                                                                                SHA1:B56DB0568EF9441E0757061DE092E00F8A8DAE03
                                                                                                                                                                SHA-256:918672B30F6A31A5837CC1DE1F1BDF447F8224E876A5BDA94104A8CBA9C46724
                                                                                                                                                                SHA-512:D45153903665223A8AC3D2CADFE946E019E4BAF108473E4F7F67B41852876BF0C46DD92A46E5045F8960EBF1CCABD8FF592B26ECF185116E3B18AF889BECE5E1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):65631
                                                                                                                                                                Entropy (8bit):7.989334432670674
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:19F4BBD2C126F4763E18F1F9097AD11E
                                                                                                                                                                SHA1:A6E77EF11DAD42CC8B20E8C872299A4FC640DC61
                                                                                                                                                                SHA-256:1D1AAE7200E6175FF39DBCAEAF8B7C50CA7D1ACDFB5C7373E1B5ED30EE4E80F3
                                                                                                                                                                SHA-512:4A2C2651F4082855A0B467D17E8C2F94038FA2A86C48D899255AC4142CCB765A4F0FDF8114D760F1C77D4A5EE4EDBF0F660F11BFD09A978CB0E40365DA18D2C9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::....Q....oz1hBuUaxeE... .......*.CggKA2RyYxIBMQ0...j..............CggKA2RyYxIBMQp............'..#._...#..W=...q.aC.z....|.*....W.....:..Jz<M?.......`#.q.Qv...S...G...u].y.w.......`.&m.e....G..d.QG#.s.;#;;..hU1...![.a....PM..#d).j8...a.s:.._>.-.....<D.....V.d..35...G..}[*..[k[l.mH.^..2.A*..U...b.i.R......qy@>.i.9R..{hU.w.`.....6......t=....R..>..M.f...%xp.C........W...9..n4z.pX.....w/.1Q...y.~.{....O........."...=S..R.U.:...........{ol+..[..Q;.V......H.....T?...S..#x.*..Cb.w`:...Xh.....b.......Q....].6*AV...duG..o.f./V..W.m. .sA..7Y...as..R.jP=.{a.....R@m.{U....A...i...z.y9.G...a&kI2W.b1..,.....(.T}.14...y..2.F.........g..]..U..fH.n.ljn.[V.....f.,........@O....._X.....X&...Xp.l.{....d`O..l.i..0.J.[.I.}...7p....B2+l I...C....... Z...hX.z2a-PF%..Y.[...._~.=.."...%y.s..{:{.v.. .A..Z!.2..1.b.....U....W...y/...-... ...v....&......../C.k?...x....V..[..p...O+..:O..G.}b=..;...C.V[E{.(]. F5.1z...7k.*I.M.h.+...Q.g....|i.....it..q....."....txH./=<..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2016)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):39635
                                                                                                                                                                Entropy (8bit):5.519642162172215
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CC42289087B3F73300F3C5E415B64EC5
                                                                                                                                                                SHA1:6601C16428E3F155F0F2A43A8BF8773A0E2F9C60
                                                                                                                                                                SHA-256:9713067914ACF51B1A42776C63F42801C2145580D8923848BDE24581C9157DC0
                                                                                                                                                                SHA-512:A2FD8E9024A0DCB41FC31C7F2B1CCE7ED7E320EA585F39DF963758B904A6472600C0BE12B814AD879E202632329DB49B391B61B4466A1E49A1E6415387F5C520
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241028/r20110914/client/one_click_handler_one_afma_fy2021.js
                                                                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime(); .function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c} .function da(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function ea(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):84379
                                                                                                                                                                Entropy (8bit):5.160014115284671
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2F69414F055DC2AB6CF899936C7C22EF
                                                                                                                                                                SHA1:740BAECDE22E23693E4A2C376AC8EA0F3F009F25
                                                                                                                                                                SHA-256:90A92CBDCC501ED1F3B5AB74A3A9B7801E3E0744863E1644ABAAD2BD26848D8D
                                                                                                                                                                SHA-512:95B4F5E16FB8C642EF7150B46659436D76609F88BD0E8A0B4AC83E0ABA6BD51EFC911D38E62D52D5575D0A1AF2FF488CDC27AC1267AAA9E0835787F71BB0021A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (411)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):447
                                                                                                                                                                Entropy (8bit):5.213067499807879
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4AC4D678A66A8AC0D2748B116AA3B878
                                                                                                                                                                SHA1:134B75826F316E0AE7A0B31ABF9ECBDE99174C3C
                                                                                                                                                                SHA-256:1B306D74BBE602B91112F77092BDC142E19A7AA3A8C31BDACFCE167870865CFD
                                                                                                                                                                SHA-512:1F1B2F564E187E38B8ADE4D3C14A6F2DFA572D34D0AD0F76ACD3BBB2DFB3D2D388BABD164C9CCC6757F2C7ED552BB0B7850C527AFD5C7B8587FEF2DC4DB667C7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://b.gophercentral.com/b/14
                                                                                                                                                                Preview:<!DOCTYPE html>.<html><head><title></title><style type="text/css">html,body{margin:0;}</style></head><body><a href="https://ptv.gophercentral.com/?a=100668&oc=302&c=22613&p=r" target="_blank"><img src="https://www.pulsetv.com/images/banners/CautionBanner.gif " style="border:0;width:100%;height:100%;" /></a><img src="https://ptv.gophercentral.com/i.ashx?a=100668&oc=302&c=22613&p=r" style="width:0;height:0;border:0" /></body>. </html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x320, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):35539
                                                                                                                                                                Entropy (8bit):7.954818696933363
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:40FD2852DE16A6A8B15F896A851C3A42
                                                                                                                                                                SHA1:1786F29A456954A174E237A3A58008A354EC4F0C
                                                                                                                                                                SHA-256:C579A57B9EEDFB78280AD0158028ED4260E0A3749E3FF396AF84DB655373A6BF
                                                                                                                                                                SHA-512:6A6128CAB5BF1339A0262AE625149F241AC00ABCD8CB7A82FD7E28BB59AA29F65B04709F9239B5C46EEF417953A6D3C485CF5199FD353C62E63E5B0857A80B7E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/images/thumbs/0281363_one-pwr-spotless-go-portable-carpet-and-upholstery-cleaner.jpeg
                                                                                                                                                                Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:98d5e925-1c9f-7b4e-a57e-56d13e8d9dad" xmpMM:DocumentID="xmp.did:ECD1C052ED2511EE9D95FDCD24B2428D" xmpMM:InstanceID="xmp.iid:ECD1C051ED2511EE9D95FDCD24B2428D" xmp:CreatorTool="Adobe Photoshop 25.2 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:98d5e925-1c9f-7b4e-a57e-56d13e8d9dad" stRef:documentID="xmp.did:98d5e925-1c9f-7b4e-a57e-56d13e8d9dad"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (12644), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):12644
                                                                                                                                                                Entropy (8bit):4.826982533421323
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:DAC8BE142DAB64C8E0C0723DEB7B1980
                                                                                                                                                                SHA1:BD55345068EE2F620268CCAD76A1844D4CAC4459
                                                                                                                                                                SHA-256:F6A6D4432B72B2DECE842C05FD2B851F1850A55F4C0CFAD58D38E613F7C217B7
                                                                                                                                                                SHA-512:BCBB79342D02A6583B62C8ECF56C21D94D5D0FD39E7502A2D09683319D9596B20C13A551AF2E47AA9BDA47C5F178847B96D0A8A3F9FD34297D36C9B8DE99AC24
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1730389947&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943431&bpp=4&bdt=4549&idt=3607&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4022343804421&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=1&uci=a!1&fsb=1&dtd=3634
                                                                                                                                                                Preview:<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,1,null,[],null,null,\\\"DIV.page-body\\\\u003eDIV.jCarouselMainWrapper\\\\u003eDIV.nop-jcarousel.product-grid\\\\u003eDIV.slick-carousel.item-grid.slick-initialized.slick-slider\\\\u003eDIV.slick-list\\\\u003eDIV.slick-track\\\"],1,[\\\"10px\\\",\\\"20px\\\",true],[1],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"HEADER\\\\u003eDIV.two-columns-area.slider-right-column.ptvHomeVideoAlign\\\\u003eDIV.center\\\"],4,[\\\"10px\\\",\\\"10px\\\",true],[1],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.homepage-bottom-wrapper\\\\u003eDIV.rich-blog-homepage.full-width\\\\u003eDIV.blog-posts.slick-initialized.slick-slider\\\\u003eDIV.slick-list.draggable\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[1],null,[],[],1,[],[],[]],[[null,2,null,[],null,null,\\\"DIV.homepage-bottom-wrapper\\\\u003eDIV.rich-blog-homepage.full-width\\\\u003eDIV.blog-posts.slick-initialized.slick-slider\\\\u003eDIV.slick-list.draggable\\\\u003eDIV
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 560 x 320, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1291
                                                                                                                                                                Entropy (8bit):4.495163009906362
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:41B9EFE5E19FCA169029B7E67CED6D1E
                                                                                                                                                                SHA1:6AE87801B6D4A936CAED73713A8B9D67D718A4A7
                                                                                                                                                                SHA-256:D2DEFBC7162D095BF68D455DE2525E1AF1FA16D90E380D7000012D80910A9B89
                                                                                                                                                                SHA-512:B84BAB71E23BA450739B5A0E5C0A30C01913DBBB26790B1782946341252C8FD7176A04D25816636B5E68E84CE7C71F88AC51D597489B0A1C4F2D36BD5FA24DAF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/Themes/Pavilion/Content/img/CarouselBlankSlide.png
                                                                                                                                                                Preview:.PNG........IHDR...0...@.....-Y.d....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..1......7....&..@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$....!.. $....@...H....B. AH.$...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):66423
                                                                                                                                                                Entropy (8bit):7.98382795742895
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D6E04DC8F7AD2C2ECBCE7CFD6BD25EB1
                                                                                                                                                                SHA1:CCE5A070F8ECC5CB2E110A1281F3178AD50CA2D8
                                                                                                                                                                SHA-256:E6C043C398D8EAA1717FCD51E85D44E6D2A2A841B131521CC460B18A98C2E72F
                                                                                                                                                                SHA-512:0961EBCC52D6E02A19DD383A488DE66460351ED4FA3B47B18B4684F76CA67E54348E2181124DC8BBC24D183F48330EC350489644A447C5CBCFC13F7BA0819F90
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::..../....oz1hBuUaxeE... ........0.j.............p.........E..B...B...B..B..B..webmB...B....S.g.)!i.M.t.M..S...I.fS../M..S...T.kS..jM..S...S.kS....I.f.*...B@D..G...M..google/video-fileWA.google/video-file.T.k.....s.p..<%.$......#..."...V_VP9.........hU..U...U...U...U....S.kA.................................$.......y.....E6.......E3....\H........>....sZ.......!......k.......r......}.....................$...........y............)..............".............(......+..... .r.....B.......#.......\D......&...C.u"...........I.B@'..t.%....p......y......|.j....p`n(`B......Z.j.\.....z.W~...y......|.j....p`n(`B......Z.j.\.....z.W~....K...!...@Irp....p.....(...n....5,W......:.%..1....@\..H..6...k.....&.....NJ<...SV$'-.dqJ..Hn...a..j....P.U.sC-.s}..e.8nP<7xH..@...J.__.x7D.......Oi[a._.U...*Dfb..Yx.@...W....Zl..[u...]..R.._...6x.g.....W...%Z=......[....+:.)5..4b.,..c..g.a.....3N...D.R..;..F..%2.....sB.....'>....<B8.*|R..N."..X1..m.a....x..{.v....G
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (29841)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):832586
                                                                                                                                                                Entropy (8bit):5.231738203287439
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:77599932DF5178B3AD0F841850058017
                                                                                                                                                                SHA1:FC8DBF554E6666766FF0CAFA095670F0A99650D0
                                                                                                                                                                SHA-256:0377324F5711E57658EC6BD9863ECB8D9BC65D9A6D760EAE276B3EEDDD8F7D42
                                                                                                                                                                SHA-512:F18CEA99B270585D6C47C4962A0338FD81928EC83AF23970431F24ABC9CF78F93524C134566E49C918EB9A9843EFB893417B43786C5E9910A9A095C67EA67254
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/js/Product.Footer.scripts.js?v=pirE6QW-3HbHbkUn_ACxHF2LEhI
                                                                                                                                                                Preview:function OpenWindow(n,t,i,r){var u=(screen.width-t)/2,f=(screen.height-i)/2,e;winprops="resizable=0, height="+i+",width="+t+",top="+f+",left="+u+"w";r&&(winprops+=",scrollbars=1");e=window.open(n,"_blank",winprops)}function setLocation(n){window.location.href=n}function displayAjaxLoading(n){n?$(".ajax-loading-block-window").show():$(".ajax-loading-block-window").hide("slow")}function displayPopupNotification(n,t,i){var f,r,u,e;if(f=t=="success"?$("#dialog-notifications-success"):t=="error"?$("#dialog-notifications-error"):t=="warning"?$("#dialog-notifications-warning"):$("#dialog-notifications-success"),r="",typeof n=="string")r="<p>"+n+"<\/p>";else for(u=0;u<n.length;u++)r=r+"<p>"+n[u]+"<\/p>";f.html(r);e=i?!0:!1;f.dialog({modal:e,width:350})}function displayJoinedPopupNotifications(n){var u,f,i,e,r,t;if(Object.keys(n).length!==0){u=$("#dialog-notifications-success");f=document.createElement("div");for(i in n)if(n.hasOwnProperty(i))for(e=n[i],r=0;r<e.length;++r)t=document.createEleme
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5841), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5841
                                                                                                                                                                Entropy (8bit):5.523000687640008
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F786951CCC3F03A6D1EED73083378AA5
                                                                                                                                                                SHA1:661FB94668C1BB8A7AF5F9D09A52AC9E235C3D1F
                                                                                                                                                                SHA-256:7B65360F97A0F7E428639E29A9A758E1E82D83140D0585C5A94BD0D09B35F200
                                                                                                                                                                SHA-512:3C34481545078F92E5B068B755F99CB209ED05E5AD4D104757CF77F6646606D4BC7270031F4AE3811F269055B961F0C8A3252C4FD85F1DEF6B9413CE188A7959
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://js.cnnx.link/roi/cnxtag-min.js?id=299459
                                                                                                                                                                Preview:(function(){var d="cnx_roi",j="cnxclid",s="cnxv2",i="~",k=3,D="https://rr.bizrate.com/roi/index.xpml",a=299459,A="1456656";function g(J,F,I,G){var H=new Date();H.setTime(H.getTime()+G*24*60*60*1000);J.cookie=F+"="+I+";expires="+H.toUTCString()+";domain="+C(window.location.hostname)+";path=/;"+(window.location.protocol==="https:"?"SameSite=None;Secure":"")}function C(H){var G=H;var F=!!G.match(/(\.co\.uk|\.co\.nz|\.co\.it|\.co\.at|\.org\.uk)$/i);if(G.indexOf(".")!==-1){G=G.split(".");if(F){G=G[G.length-3]+"."+G[G.length-2]+"."+G[G.length-1]}else{G=G[G.length-2]+"."+G[G.length-1]}}return G}function l(G,F){g(G,d,F,30)}function y(G){var F=G.cookie.match("(^|;) ?"+d+"=([^;]*)(;|$)");return F?F[2]:null}function o(H){var G=H.reduce(function(K,J){if(J[0]==="config"){K[J[0]]=J[1]}if(J[0]==="event"){var I={};if(!K[J[0]]){I[J[1]]=J.length>2?J[2]:{};K[J[0]]=I}else{I=K[J[0]];I[J[1]]=J.length>2?J[2]:{};K[J[0]]=I}}return K},{});if(!G.event&&(!G.config||!G.config.disableAutoTag)){var F={};F.pageview={
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):164854
                                                                                                                                                                Entropy (8bit):5.602687897988958
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A0777A443E16D6F0BEAC29C24B52AB10
                                                                                                                                                                SHA1:56A4EC23D3427AE95E0734D1F5194FF1CD3563D5
                                                                                                                                                                SHA-256:C84668A640E1ABB1CC9939D1AE4E2BD5FAF2F092483D1EA2F5149C2147A74283
                                                                                                                                                                SHA-512:BE4C5EAE931644CE1982AB9738B7215E5EFA050B6ACFA2CC5174EA22866DE832CDC42DC39A11115EBC8FA8CFE9352E86ADEB53D2B539664F26A7FF9F1EAD4025
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9427538591209811
                                                                                                                                                                Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3501
                                                                                                                                                                Entropy (8bit):5.383873370647921
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.pulsetv.com
                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 669x382, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):113771
                                                                                                                                                                Entropy (8bit):7.981470073656726
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D82F649EF186CDB6BFF70B34CC23A585
                                                                                                                                                                SHA1:E59A6B8438E0BD005D951E62A315A80652062FDC
                                                                                                                                                                SHA-256:61A783D65299CA3A292C99D97DBE05922782A2F42806837491DD7C4F380CD315
                                                                                                                                                                SHA-512:02297C3FBC0EE4CFB6B59A446800B5F14AF514AF4A61D503323C3001AE566C334DB65EA39235F287C6A7912FAE88303FB28E8165160FF3849D6B8A89CE91A1C6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/images/thumbs/0282235_pulsetv-savers-club-1-year-membership_669.jpeg
                                                                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................~....".........................................................................!1...$AQ.#4aq....."%23DW......5BCSTUdw.....&7ERct....'68ev..FGVbfsu.....(9Xgx...:r.........Y...........................................f..........................!..1."Aa.2Q.#Bfq.....RWX.....378TUbguv....$'c%&CFSr...45DGwx....(Vst..................?.....~.c...B..B..... ..!.0a.B..B..... ..!.0a.B..B..... ..!.0a.B..B..... ..!.0a.B..B..... ..!.0a.B..B..... ..!.0a.B..B..... ..!.0a.B..B..... ..!.0a..T...\aDv.Bz2......d.......i/X&p.9..yC.(Dz.[.U..Gu$..Q.k..6.>TY.O.=..U..8L.9..m........wTBh.k.....Z.[[.a.(rZ.+....{.>"Ie.....n.P.R0..@...h.k...4....h..U4..I.......".h...PM.m.J.H....T......Z.%...h..Wo.\5Bb...B.....mUQ,.:b'....w...yd..XRA1.Qn......6....uO.8U.f...xS@]l.=...k..G.....l...9.Q....K1G.....j...)tg......:..Ks..b.?........>.3....."...5
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):42
                                                                                                                                                                Entropy (8bit):4.546846589342406
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F97897858A74E128382DB769F03EFA0C
                                                                                                                                                                SHA1:F4242C1977654DE5A105D28D14CF057D5E58733B
                                                                                                                                                                SHA-256:AC31780F38686D768678C30593A78FF669E854351E997BE8F6C4C2A456F4578D
                                                                                                                                                                SHA-512:F53AA6755EDB34A61CF30B3125F176677422F17217FE4CF9E591B060065EDCC33C4060B30C8C5E8E23DB33B2F5021982A5C6629772F9515688A9E81D1DB8294F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:CookieConsent.setOutOfRegion('US-48',1);..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):89477
                                                                                                                                                                Entropy (8bit):5.289768980269076
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3F555DAABB66232392806A26E94C2FD6
                                                                                                                                                                SHA1:801263935FB382C16CD79C0B3406EB0FC795F967
                                                                                                                                                                SHA-256:125EB1F72254AEC8C9A4B2EE1F65BDBD0A80FB7CB0328A9FA10E4ECA7AD4C27A
                                                                                                                                                                SHA-512:ECA391B0B62778BEA0731589E22A58EB94ED94DEE3E10E4930709682BA58889C208E03BF077EE9C3BB2EB5FE14A29C00230A2FFCB9013B11F8C432D703FE1641
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/lib_npm/jquery/jquery.min.js
                                                                                                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 669x382, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):80715
                                                                                                                                                                Entropy (8bit):7.973471431408224
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:85F752404CBAECCD92B563428E473D81
                                                                                                                                                                SHA1:5479620B77974A994DAEA6FE03A0EF63D8592728
                                                                                                                                                                SHA-256:B7B3636FEB2BCBBC7CDBC8E8609CBB83AFF1B32A65B5AB10F12F41F9DA962415
                                                                                                                                                                SHA-512:21C36BBF6E3D3B494245FF4533CBD059A3D8FCE4970B074346EAAE1B8B83145358A0D9EA36C5E80FAC17B8FD3678A46852D0F9C3E678817B7F8A7639C4F9EC16
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................~...."...........................................t................................!...$1W...%AU."#45DQa.....&2368Tqvx....9EVXw....7BCSdh........'bestu.....FHRr.......................................W............................!a.."1AQRbq...#2Ue...&34BCDVd......$.Ers..%5Su...Tcft.6..............?....+.5..R...R...R...R...R...R...R...R...R...R...R...R...R...R..\...;d.l.r.A.Z{`.&@.*.>0.k..N..k..T&L..I.\.Y.<v..Z...x.....b...e...8....&9....*.9..r9Z....8.gc...I8...`.l....~...@..i..~%..Zz.O.jp...%K..M.aSL}2t5.7/.......\..udxN..2.....Gk8.3[j;zk...>.t/.4...R..1..........,yV..&u.2H.go.].3.0.....!.;.!^Uz..th.l.V.N^.6f.e....a#......#. .~S...')T./W......([..Xe......(.'3..9.)S:...4.._..s.....^.b.4.l..0j|u|K-\...|^@..^.9e;|n...;..X....m...7%.m)..Xp!...w&9......b.u..-2UY&.B....RG.Y?Ea.3..DG...)R.;.(...`<.5|..E5..A+.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 245 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6953
                                                                                                                                                                Entropy (8bit):7.9642490985724805
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:392F5C59CBBB8C7DCBCDA01FE1C0C240
                                                                                                                                                                SHA1:F9C3FFFEFCD82539191A377844DB99BF27FF7E64
                                                                                                                                                                SHA-256:66AAB8F1D4DDD7F630D10FBF6F06B16FDB7FB12E6966550D569EE318E993B0E6
                                                                                                                                                                SHA-512:C3F889C92DBF4520D73047CD61ABA0607EA79B86D58E7B33AD9DF1A7C4CC43689DAAF37447E9695BC93B261E1C5054FD28458DF2A6844E16DFB0FCACB4E0203F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/Themes/Pavilion/Content/img/payment-sprite.png
                                                                                                                                                                Preview:.PNG........IHDR..............2X$....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..].t.....^.$=U.K.,[..wcL71..P.PC...BL;$a..d!,....x...@..c.6....&.d.?IO..)...$..%v...9.Oo...s......w....,.e.|..8x...`...`.,.....7..b#........T..6J....dz.h2.8.O.>..m........P......|a.....3......<q..H...._u... "!H.-@ .P.U.aE.....sLh2.U.{E:.()...n.W...4Q....o.....$....M.(..;o%.r8.......'{...O...q.Y.C.s.cB.. .....2.....(...Q.........0..#.p@.4.....Pu.q....,...n..`..~7Bq3..,j.t..a*j..nG._....jM. .'.B.Xc.v........ze...l_RQ..3..H#f..QF..5.......lB.!.....Y..... .....bv...;<..c..c.t_....xg..|.)..."......;....Y>!..H$.....d....jI..^......H.S'....Q.5..}Kbr/..l.L'S5..~4h..UI.:.u... . C.s..=A.Xz..$3.J..t...-HU...c.L.-.vg&.(.4cR`/.}%x1.....X0.mL..I.C.$.I....>j..j.....[.......;n...a.D.M..,....MJ.>r....L3....oM..+K.Ml6.5.x.?..E...[...1.4..(...)*.G/..`d..B$.B=..>0...O.."..;.A9$.H\..=^.M...@$.....G..................XAv.)Y..YM.:..^.0.....*.:.5.!t.b........D..4............Rj..2.Q.u.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):13
                                                                                                                                                                Entropy (8bit):3.5465935642949384
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:{"bakers":[]}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):43
                                                                                                                                                                Entropy (8bit):3.292508224289396
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESEE8cM--fM8IY2FqHYWVsoSQ&google_cver=1&google_push=AXcoOmTYSNDlRXoSyctD1HIuOWR6Uu8aTZdUoMZtSDEJ4PYhtEeQJDkZgzGUcBbiV8SaSDMA5cckoG8T8Zceoey40LFSriH-TIZwl9oI3vBGH6AoDnjO5VpoLimGI8gwgPoo92e37tbRRLgdGP_cPZI0g7iGsig&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTYSNDlRXoSyctD1HIuOWR6Uu8aTZdUoMZtSDEJ4PYhtEeQJDkZgzGUcBbiV8SaSDMA5cckoG8T8Zceoey40LFSriH-TIZwl9oI3vBGH6AoDnjO5VpoLimGI8gwgPoo92e37tbRRLgdGP_cPZI0g7iGsig%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):70526
                                                                                                                                                                Entropy (8bit):5.572987335392936
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D7E2E82136D59F5D2363F1E319ED4FB5
                                                                                                                                                                SHA1:C64DC13315B854A99842B4161DA702BC9C93C377
                                                                                                                                                                SHA-256:3848A880D07AF16BE6F7BD55F9DAF450F2573C1F4A59F62BF78EBE2B0D35BF49
                                                                                                                                                                SHA-512:CF8DEAE0824C6FB8753C26C89ECDA0C2496CC9C57FAF775F3479E4F6EDEAB4A41DB34CEACB1C5534CC0C6949A0F6DD5EEB1889D5D56F7C1DA2194E5942679DE2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var M2=function(a){a.publish("cardstatechange",a.Ll()&&a.Xp()?1:0)},N2=function(a,b){var c=g.Sa(b),d=c?b:arguments;.for(c=c?0:1;c<d.length;c++){if(a==null)return;a=a[d[c]]}return a},Xeb=function(a){var b=g.Lm(a);.a=g.Om(a);return new g.zm(b.x,b.y,a.width,a.height)},Yeb=function(a,b,c){var d=d===void 0?{}:d;.var e;return e=g.Ps(a,b,function(){g.Qs(e);c.apply(a,arguments)},d)},Q2=function(a){a=g.Wa(a);.delete O2[a];g.Pg(O2)&&P2&&P2.stop()},$eb=function(){P2||(P2=new g.sp(function(){Zeb()},20));.var a=P2;a.isActive()||a.start()},Zeb=function(){var a=g.Za();.g.Fg(O2,function(b){afb(b,a)});.g.Pg(O2)||$eb()},R2=function(a,b,c,d){g.Fp.call(this);.if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.T=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},afb=function(a,b){b<a.startTime&&(a.end
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):72818
                                                                                                                                                                Entropy (8bit):5.383892114404519
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2657FFCD7A4AC3BFDE71A86679747D51
                                                                                                                                                                SHA1:D3EBD224D1C119B7C6C5C1258648EF3DCD590B09
                                                                                                                                                                SHA-256:617E4461F86861E19BB1DDF223A250DE721309A6A5B76FDBAA0139E8954608D7
                                                                                                                                                                SHA-512:CB617FEC82A95DFA2D9B04312513E19D6D31015FC4F4E1FC967ED4D6FF23B06519CF910E5FDE647449CED3206A903EC8DF92BCAC480A228EC9C10BD7AC4FC445
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/unip/1770020/tfa.js
                                                                                                                                                                Preview:/*! 20241027-33-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.n
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):720
                                                                                                                                                                Entropy (8bit):4.569092186365795
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B58FCFA7628C9205CB11A1B2C3E8F99A
                                                                                                                                                                SHA1:D11FEBF9E708A9E11BAEE37ED7DC5E99902580BE
                                                                                                                                                                SHA-256:27ECA3E8297EB7FF340DEB3849B210185A459B3845456AA4D0036F6D966B3518
                                                                                                                                                                SHA-512:66ED2703C1AE9A94DE01DD47707F9ED6CF3E2A035A3359793A06AFAE682A7DD4ABF06FF05109905841FE85747802C94708CE4A9EE56C7FBB8CC578EC556BF6D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/manifest.json
                                                                                                                                                                Preview:{. "name": "App",. "icons": [. {. "src": "\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4806
                                                                                                                                                                Entropy (8bit):4.7196580690925005
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F29EBC6F3F3734B7256732D7D968B8E6
                                                                                                                                                                SHA1:12735DE280E135D31A9DAF526D21B718EAF1DE2C
                                                                                                                                                                SHA-256:247DC6C068A0139F6B5218571D4A3882DB8811006C4007C76E3566B983B7ACB1
                                                                                                                                                                SHA-512:2CC93697D3D23CB5D580E6E61B4A2B8CF75FD5E400B9525F1244E8514461FA4AD255C3D9F1F8E724DB38178F957F2993FED072C198B45E0BB8640FEE3ED5DA19
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:"https://www.googleapis.com/youtube/v3/videos?id=oz1hBuUaxeE&key=AIzaSyC5wG444NnUFVzjA0cxzUzbeypY2BQcIjY&part=snippet,contentDetails"
                                                                                                                                                                Preview:{. "kind": "youtube#videoListResponse",. "etag": "HSaNQWY-RDg_7Eqmk0OUcBJRKV0",. "items": [. {. "kind": "youtube#video",. "etag": "0RXM_YpWf5IOFcXtpam1SKlEZ_k",. "id": "oz1hBuUaxeE",. "snippet": {. "publishedAt": "2024-07-01T20:46:08Z",. "channelId": "UCK85-l-o3BKS2fry_cY3-DA",. "title": "PulseTV Savers Club: Save Money All Year Long",. "description": "Join the PulseTV Savers Club today!\nThe exclusive PulseTV Savers Club membership will get you 20% OFF* your purchase of any product(s) right now, $5.00 in-store credit for your next order AND 10% OFF every one of your orders for the next full year!\nhttps://www.pulsetv.com/coupon.asp?source=YOUTUBE&number=PSC-2024\n\nThat's not all, being a member to this exclusive club also gets you these great benefits:\n\n90 Day Extended Return Policy\nWhen you're in the PulseTV Savers Club, you get 90 days to return items instead of 60 days.\n\nExclusive Saver's Club Contact Us Email Address\nBec
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 13 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):562
                                                                                                                                                                Entropy (8bit):7.480758099891337
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:082115C083D0F4902EB180D0EB869F90
                                                                                                                                                                SHA1:A3E5B5B90EA716B55E200C79548DE88C2512DA6B
                                                                                                                                                                SHA-256:ECD7377549D2B8892B82F0FAE70BAB0437C1DD0FC5E39D8F3D22440A751CA442
                                                                                                                                                                SHA-512:AD59B64E49534327729A4A4675B5EB89DA9BACEDD7DE6ABFABFF1B0E9DFF6FA8A9811E51B9B7C5EE88CE62875A117FD0D9A826228A8DC47E54E5FA652A47F586
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/Themes/Pavilion/Content/img/header-sprite-2.png
                                                                                                                                                                Preview:.PNG........IHDR.......P........U....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...+DQ.....3..BD...!..&.YH..S..%.Y.....BH..P..d#.......XP.....t.wgbg..>.;g.....{.s..D....r.ai..e.(K.0....(.10.....EN.#. ...&p>.O..*..T....Bt..!...........^3..'7..-.Q.S..A6x.....]~....".y..]\. ....o....o=.#...z!x..._.gQc..&mo...I....)..p....#."-."-..@....:.)4./..:a!..X.9`....V:.&..V...:...(...M........../}...-....4P..v1.)(.S....x\.s7G.@.e......i...S.Z..v..5.]......s.).......8=.Yr.#vD!.)*..I......%..}.?..E.De.G.>........8....kDA...k..\-...O...3.....K.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):301985
                                                                                                                                                                Entropy (8bit):5.3538072959145
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:316A997FBEA89F20F77B5E78A558038A
                                                                                                                                                                SHA1:8849540B82B508ADEEF011868CDCB87010FF91D5
                                                                                                                                                                SHA-256:580DBDF71CE0D645EEB9F90A9590534195B4AA9B8D869B40E6BF6E5010CA98D8
                                                                                                                                                                SHA-512:4E74170017F7C04CE30198A98BF04E53E3A6CDEE5F19444D5ACF12024DD2DF4243B837364FE8E93285E650299DA3D3A9CF1797FF467CC4235B16FB9424A507DC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:window.Widget=function(e){function t(t){for(var n,o,i=t[0],a=t[1],u=0,c=[];u<i.length;u++)o=i[u],r[o]&&c.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(l&&l(t);c.length;)c.shift()()}var n={},r={5:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var i=new Promise(function(t,o){n=r[e]=[t,o]});t.push(n[2]=i);var a,u=document.createElement("script");u.charset="utf-8",u.timeout=120,o.nc&&u.setAttribute("nonce",o.nc),u.src=function(e){return o.p+""+({4:"fetch",6:"vendors~core-js",7:"vendors~polyfill"}[e]||e)+"."+{0:"e2caf280750f3ece06da",1:"0e8f0237accf8416de7f",2:"c080e3a13bedcaf1d325",3:"cdb35e5a7b39f631e7f0",4:"494792a1d06d9c0901ed",6:"ff243d8f0de9187e3c1b",7:"48e7248658de9dcdb948",8:"d7c0d0debf20c1c1c333",9:"51765b7333dcae85c237",10:"e2a6e1199313e5325e57",11:"f9022b9a469b68ff74be",12:"34227fcf3f
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):339120
                                                                                                                                                                Entropy (8bit):5.61954072578933
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C6F10880BF9D6B18EF749EDD92CD4AB3
                                                                                                                                                                SHA1:7B8211C8B81E739D4882AFC474CA1CD0F2324401
                                                                                                                                                                SHA-256:4EC3A384931BFC8009366D11B071FCF3AACDF05FF473A4DD3FCA5BFFA62F0805
                                                                                                                                                                SHA-512:D074B8941B0E4721375724CEA377C2F0DB83DD8333ECBBC2B8B2993277DE0C68CAF5EFCD311886366B18738F9EE2645A63962C8D0916C40D6E8A47A0B79EC22E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):89795
                                                                                                                                                                Entropy (8bit):5.290870198529059
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:641DD14370106E992D352166F5A07E99
                                                                                                                                                                SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                                                                                                                                SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                                                                                                                                SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (36071), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):36071
                                                                                                                                                                Entropy (8bit):5.4570962361979465
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9595037458DDB204B700BF581E6193CB
                                                                                                                                                                SHA1:D927AD6829ADEB73D310D909F206C8936F40E76F
                                                                                                                                                                SHA-256:0A39871377278F3EB590FC0D64A4B46137A8959030F6B3FE9B5C7EF7E7DA2015
                                                                                                                                                                SHA-512:6D57695FAF6AD8293CB84B2A4904AE05510AD87F077D944E1C2CC53323D2934D7F17F869926BE783694CC19D3CDB75C4D9BC6A096F11C8E5268C0549A34BBC97
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(window.webpackJsonpWidget=window.webpackJsonpWidget||[]).push([[8],{162:function(e,t,n){"use strict";n.r(t);var r=n(0),o=n.n(r),a=n(3),i=n.n(a),c=n(2),s=n(193),l=n(171),p=n(613),u=n.n(p),f=n(5),d=n(18),m=n(32),g=n(35),h=n.n(g),b=n(15),y=n(614),w=n.n(y),x=n(1),v=n(7),k=v.b.button.withConfig({displayName:"elements__ContactOption",componentId:"sc-1coytcc-0"})(["width:100%;text-align:left;font-size:1rem;padding:16px;border-radius:8px;background-color:#fff;margin:16px 0 32px 0;cursor:pointer;font-weight:600;border:2px solid #fff;box-shadow:0 0 2px 0 rgba(18,52,77,0.16),0 2px 12px 0 rgba(18,52,77,0.1);outline:none;color:#123447;&:hover{background-color:#fdfdfd;}&:focus,&:hover{border:2px solid #2c5cc5;transition:all 0.05s ease-out;}"]),E={height:"12px",width:"12px",float:"right",margin:"4px"},C=v.b.div.withConfig({displayName:"elements__HomeWrapper",componentId:"sc-1coytcc-1"})(["height:inherit;"]);function O(e){return(O="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1490
                                                                                                                                                                Entropy (8bit):7.315101582400408
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4669DD7744794B67DA1BE60A5B8CDD75
                                                                                                                                                                SHA1:42ADE9E8813AE582B10F1795B318C82992C8611D
                                                                                                                                                                SHA-256:3A4854325DAABBE292147BCD682B77C518EE1BEA3E68854990735F2FAF38E517
                                                                                                                                                                SHA-512:9F97A7A798EAECEE38937595C50B94B401E3E710E007BC9BE655D034C479AF97DE65BBE0F3A443C2670478F2C02DF1408D2701A5BF222FAF432F0D2D8B404908
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`......\PLTE................................................................................................................................................................................................................................EEE...~~~YYY***%%%......bbbUUUMMM444"""............rrrhhh[[[QQQ<<<............xxxoooJJJHHH@@@888......___///..............mo...8tRNS.........-#.& 82*R5.C;GA..>.uOI/.k`.....fWK....\..}.l.......IDATH..wS"A...X6'.....E..z.b.9......m@P...~E.SS....V...x...k=...K......lo.I.2<.I..q<..<..ZRDY..].......Z...YH'...3....tQ".%k..%W...@|H.%.."..........|i.....X..pT..R..A....n..)......1/...+B...:..[.}T..;(?.S...k...> ?.a...(..L3....9..d...Io#...g..D.J.....vbk..+@...P...)Z.;..\.!.E%..z.8.A.)Ma|..O..Q.E..A..D....F....(..W7.....Z..7..JB..s5......`.~..6..X.6..$2R.^r.eV...B.....k.;_.L......p..L.Rn.r.....X339.e.]..k.8=......l...{...@z.j.P.. .z.h.Tg.e..L.|b.}.....#@q...2...FN..........Y....{}s..SL.e..q...Q.s......J...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5483), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5483
                                                                                                                                                                Entropy (8bit):5.080952830206918
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B8730C92A44D129CC1264BFFD7DC7341
                                                                                                                                                                SHA1:645B00EB7E470D66E3F67ECDC026B7ECEE685C09
                                                                                                                                                                SHA-256:C04DF840884DCE292BEA57468F55BCC06B07EE1E9DBBED55AD49E82CF9DB3277
                                                                                                                                                                SHA-512:303A053C7499FB43A36FA6BE79CB997956163F6B6798ECD59D3C18071336677DC85495A6A2EE2013B086808E1BD20825C57919F2DF5724CB40736376F27A4CCA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://onesignal.com/api/v1/sync/c75a97f6-d328-4495-ad24-ba918c52e411/web?callback=__jp0
                                                                                                                                                                Preview:/**/__jp0({"success":true,"app_id":"c75a97f6-d328-4495-ad24-ba918c52e411","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"prompts":{"slidedown":{"enabled":true,"prompts":[{"icon":"","text":{"acceptButton":"Allow","cancelButton":"Not Right Now","actionMessage":"Hi I'm Anisa, I'd like to send you notifications of secret specials \u0026 more.","confirmMessage":"Thank You!","customizationEnabled":true,"emailLabel":"Email Address","smsLabel":"Phone Number","negativeUpdateButton":"Cancel","positiveUpdateButton":"Save Preferences","updateMessage":"Update your push notification subscription preferences."},"type":"push","delay":{"pageViews":1,"timeDelay":20},"enabled":true,"autoPrompt":true}],"autoPrompt":true,"acceptButton":"Allow","cancelButton":"Not Right Now","actionMessage":"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):52919
                                                                                                                                                                Entropy (8bit):7.979598914013641
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:918113099B198298DC7FDFC090FD3FB1
                                                                                                                                                                SHA1:3251082FB30196256C8E644C4CFEA773837646A7
                                                                                                                                                                SHA-256:B9D94E0ACE2D4E47CD8460E0DC2B19B666801797D5BC7A266A34690DDB8FDA0D
                                                                                                                                                                SHA-512:FC72D9E4B7E624A7D322F42F9FA84D262F1D91D039C494FA5F6EFE491530E1DDFD0C9F7BC2244C2F8C1BC91AAB623666B5989C4FBE40F7DE2AC781D76909377D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::....1....oz1hBuUaxeE... ........0...j.............p.....s.....)_.BDq.L.sq.0.\1...!.L'....Q..j..ID....E.)].SRo.../.X...=~.|..Z.>...V..23...hg..gL..uw.../ j...K*...J..S..N...>.....-....y.J...C........<c%,.f.s..@.z....Dk.4....B.sI..b..c....qG...p.....C/.D(...r.......+N....=N..s......Ge...o.$..dai.r...C..g>.......B.y.&./</...Vk.v.vZB.0..fa....;...v.e.q...\.......rG....K.P.g?8.D.'..PDz.E?..8...% .?.L..yE2p?.W.8?.A............n....5'......5.d..`e......C..].1.)....P.~.....Cr.....k.{s.X.g.~..W.Ofv6NC.9.O.mC.v.Q..r.He.....Vn#.F.%F>./.;...`&X..6g]..$:.'..xx.%...!l......].c.=0...9iR..S.s.-...}.i.g...+.....E..`.ek....Q....C.(_.m..I.e..M....\.r.......N..^.N"t.RG4.`.G1....7...e..Q..../.../...P..qi..:..7.IE.S..t.[p....yg...|$[.?i...`.5.....B.=+.`..,zYd.....e.p._......i...</.wu.y..h...h.....oH.F.h....:...\.z....yl..\l...xJ............y.2.^$.pG.A@....c..}..{...|.E.Q....o9_=.+6.(....=Oz3.......Urp...(xE.:.....f#..Wb.1.F`..M.;`...." w&.......;qfJ...L{.zD-b....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15552
                                                                                                                                                                Entropy (8bit):7.983966851275127
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1609
                                                                                                                                                                Entropy (8bit):5.268171846580519
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 130 x 130, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4832
                                                                                                                                                                Entropy (8bit):7.913334479711538
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:310DDBB9F522AD2A398072EA241C4E83
                                                                                                                                                                SHA1:F6C9A1ECAF2887946D9E6271C2B04265B297A239
                                                                                                                                                                SHA-256:23B818D92D2F3CB7BAF1EBFA5F087C521F954359AF0D5469AB6DA811AF6229CA
                                                                                                                                                                SHA-512:C81A56C8A6F1F728F78D371CB66879724BA0438B39D3274E3789BB0400C517231042A22D5133492602E8733ED985D29C14E6B2BF329FAD8F4C91E3EB56CE05F2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/images/pulsetv/videoarrow.png
                                                                                                                                                                Preview:.PNG........IHDR............. ..v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..}.$.U._UuO.........].......9.Qb)..A0..!.$A1X(8 ..).Pd.BA ...$.$H$1.R.....e..D.... ..}q.;.~.w.T..S.{....sW..=Uu..nk..{U..U.4....9....{!.&.=.W.....G.......qoo`0=O...c...r...y....=zL..L.z.!.].gX.0Y....-5\....m>.r.........pf.......9..4.`.Dj:...=.&....{...0....'...i=....[...*.\D.....6.#.| P..m9.=.....BGs?bP......b..`zR.i...cT.."1{x...P.....I..=C...).N.=7.S 4 h..6.QX% ..'...T>pU..B@.."}....2...S.*.... P.X..&rSR..{...h..l..G...".@0L...0.>.......B1..\.Fc.k..^.N..``z......0...hbL.H.ok<....~0....D.....x..v..D.....2y..A.%.0.8......."...I.#C....L.@\6......c......<>.#......D..........l..S...b".V.M....*....0(6.......B.".!.F.j..H.k.....J......AbC.m......!.4.P.x.K. ....3.f.c(n..DSd_...l!.s.@l..A...D`0..s4.(........@9.A-/....(...%!1"..7G.A..n.v.......).F........d`H..E....M.; ..+..u.$.....E.]....A....lYj.i.M...@......w......].g.........B0*.%2............E....|.....6..?3.....T.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2093)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):445169
                                                                                                                                                                Entropy (8bit):5.576763109779436
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:47CE2929610695531FCE8681456CA07B
                                                                                                                                                                SHA1:E9D9423F2E24886C0E0F21D5F54AE5B0B0573B4F
                                                                                                                                                                SHA-256:E45BD4331AF73638C4934B6A1D12BFAC55D18CC484E23D69C39BFD4876582B96
                                                                                                                                                                SHA-512:58D880492F44C4FD1D24337E8401F031C89D35E4DA9E264B119F2C47D11EC606E563C7AC4F39BAB943E5015BA0B0387CA1FD86D239C7EB3CCE3E80415B2BEB76
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410240101/show_ads_impl_fy2021.js?bust=31088518
                                                                                                                                                                Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7035
                                                                                                                                                                Entropy (8bit):5.504094030286639
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4B677E014E5CF4924A9427756B564036
                                                                                                                                                                SHA1:9A2067FB54864BE1F2E7AE329061B151BB03AE77
                                                                                                                                                                SHA-256:88C3EBE3DC100AB181875C7A4BCBF9F724110BC4EA7557CEA523411B9C29F8B5
                                                                                                                                                                SHA-512:C8C7D9D1B9E54D14FB50632106C76E87A5870E2D6810872EF107642A1F0964F83322733115CD5B79D1434ECA75C9BA68EE559B770A1EE0FC285787BD408FF090
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto:700|Roboto:regular|Roboto%20Condensed:regular
                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9204
                                                                                                                                                                Entropy (8bit):5.214444859222514
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                                                                                                                                                Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):23701
                                                                                                                                                                Entropy (8bit):5.499820432715541
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8E928C4BDDE1C53A613B419348556184
                                                                                                                                                                SHA1:B08CB2310F2B4BC7EC489014E2F041A1AD7A5FBB
                                                                                                                                                                SHA-256:D83AFDD078C43825E5173918368CE83C62082C7D10408D0B2D788B5B60CF0E2A
                                                                                                                                                                SHA-512:49EA93EF9F60712DAC6610CCFDF19E48911266767F732F8B5A615326D29346B5C9E19B040E7CBBEB38A5A08DFDB76EEC86A4108C553BABD9E909245E851D619B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241028/r20110914/abg_lite_fy2021.js
                                                                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 49 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):507
                                                                                                                                                                Entropy (8bit):7.369683525234124
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4A32D99BCC1C2CBF7C5E8638EF219B62
                                                                                                                                                                SHA1:CF214430B16A32AC3E25D9DF1776DD6B2646846D
                                                                                                                                                                SHA-256:9E290BF9239120498212350800AAA57FA92D77607915E103B8B91E511F3C90C7
                                                                                                                                                                SHA-512:600FD5A87DC6E2DAC5F28E6B177B018F71C544CDF911AEA4E9C32E3D09BD9F1245D2F7A65B129159EEDB0DBDEF85C6D52BD47D2E80D487096EC219D20F20C1CF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/Themes/Pavilion/Content/img/search-button.png
                                                                                                                                                                Preview:.PNG........IHDR...1...1.....s.A.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...+DQ...M,...Pb.....B,.Gj..,lh...)deg....%.$.........i.1.5.._..{..........?...?..P..P..P..P..P..8.(t...0...Z..D...6.X>.A2.@..K-.. ..p.......rQ.H.o....>......]...:f..v.....e..tQ.M.......{.J..)acw....2..."y5.".[..S.........E^..e..Z..q...=x.&yjNIL...>9.0+.).M.F.a.......$..;.@/..;...a0.;.]...|.wT..S..D.V..`..0'./.I.&...k...d......J./...J-......l........4.{....t....,*..*..*..*..*..*....`...........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13020
                                                                                                                                                                Entropy (8bit):5.338335125035746
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65403)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):486514
                                                                                                                                                                Entropy (8bit):5.157594302954094
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:DDC4938F1AAEFF19568D73B0F5DD39DF
                                                                                                                                                                SHA1:6D140F136A44A6202BF69BFF9F424FD09F247643
                                                                                                                                                                SHA-256:76CA74D37EFDE50ED4C7A81633C30A7D47B4C44C2A5B1A434052D080AD7F6E01
                                                                                                                                                                SHA-512:A26F88BEFE3760AEA04341481A7BAFAD6F714B4D80EE7DA4F76742AD4851F8E269EA7629776963DF4E330BB3927049FFCEFAE243A6E6F7D7280F715263BB7AC9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/css/Product.Head.styles.css?v=4WYEyf0QBVqFhjQAVVz4Fg5yZAU
                                                                                                                                                                Preview:/*! perfect-scrollbar - v0.5.8.* http://noraesae.github.com/perfect-scrollbar/.* Copyright (c) 2014 Hyunje Alex Jun; Licensed MIT */..ps-container.ps-active-x>.ps-scrollbar-x-rail,.ps-container.ps-active-y>.ps-scrollbar-y-rail{display:block}.ps-container>.ps-scrollbar-x-rail{display:none;position:absolute;-webkit-border-radius:4px;-moz-border-radius:4px;-ms-border-radius:4px;border-radius:4px;opacity:0;-ms-filter:"alpha(Opacity=0)";filter:alpha(opacity=0);-webkit-transition:background-color .2s linear,opacity .2s linear;-moz-transition:background-color .2s linear,opacity .2s linear;-o-transition:background-color .2s linear,opacity .2s linear;transition:background-color .2s linear,opacity .2s linear;bottom:3px;height:8px}.ps-container>.ps-scrollbar-x-rail>.ps-scrollbar-x{position:absolute;background-color:#aaa;-webkit-border-radius:4px;-moz-border-radius:4px;-ms-border-radius:4px;border-radius:4px;-webkit-transition:background-color .2s linear;-moz-transition:background-color .2s linear
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1604
                                                                                                                                                                Entropy (8bit):5.268027136303121
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (492), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):492
                                                                                                                                                                Entropy (8bit):4.902293985477689
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E6AFEE6F11E491A3AA1E0BEEA6B91C5E
                                                                                                                                                                SHA1:2F589C5BE5FA99D73EBA0336C03B7CFB03172896
                                                                                                                                                                SHA-256:5FA0EFC49E1E118ECABF25B576CD95B66A10D2B40D19D733BACB957E366C7CD2
                                                                                                                                                                SHA-512:943772911859A5A27B8C7FAA7D5648D0B4D39BC8CE46CB7D87FC7CE83AC77979C5826D7AD05BAEAB3D7453F10E8D4E32F86B54916DB90141260688E064041624
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:$("#rotating-banner").on("slide.bs.carousel",function(){$("#video").hide()});$("#rotating-banner").on("slid.bs.carousel",function(){var n=$("div.active").index()+1;n==1&&$("#video").show()});$("#rotating-banner").on("touchstart",function(n){var t=n.originalEvent.touches[0].pageX;$(this).one("touchmove",function(n){var i=Math.floor(t-n.originalEvent.touches[0].pageX);i>5?$(this).carousel("next"):i<-5&&$(this).carousel("prev")});$(this).on("touchend",function(){$(this).off("touchmove")})})
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17945
                                                                                                                                                                Entropy (8bit):5.330388445341784
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):83677
                                                                                                                                                                Entropy (8bit):4.639449581330868
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4E9AAEFFFD5F8AE7DC83361AA2294190
                                                                                                                                                                SHA1:386BE3778D9201015B9222E29BB9DBC6CCD62915
                                                                                                                                                                SHA-256:DB7E0B393E175F19922FEFBDCAA2866FCA209C521D01CC834AE06CBF8D0F91B7
                                                                                                                                                                SHA-512:DA1258CFBDD33F60057C3D3B7841148F1F0E760AEC87BBF89AF21176C9FFE90360540C443ED87367919C030D65AF4F040DF256B29242D61BF8B15AB0E0F9D6A6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://onesignal.com/sdks/OneSignalSDKStyles.css?v=2
                                                                                                                                                                Preview:#onesignal-bell-container.onesignal-reset{z-index:2147483000;position:fixed}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-left{bottom:0;left:0}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-right{bottom:0;right:0}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher{-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-font-smoothing:initial;position:absolute;z-index:2147483000;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;transform:scale(.01) translateZ(0);opacity:0;transition:transform 175ms ease-in-out,opacity 175ms ease-in-out}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left{bottom:20px;left:20px}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left.onesignal-bell-launcher-sm{transform-origin:center center;width:32px}#onesignal-bell-containe
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):68179
                                                                                                                                                                Entropy (8bit):5.6025269974628396
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:96D78C982820B3DC7E6FA1395477F9C6
                                                                                                                                                                SHA1:6D4D6A31F49900BD0F9B68CAD00FF15DBBEC1FEC
                                                                                                                                                                SHA-256:2D27EB3DE109FAE721ED9CBD4C1DCA03DA892C83F6EA2F85BC66DBC826253647
                                                                                                                                                                SHA-512:879577F2F09DB709D26E946CC4C69C3046CDD50893315C612BBA652C87E6BB5150D94CF6CDC0EB4DBB9229C77B00AC7B8B6FFF2022C79703FCBBD77299125F5D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var Nib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.WQ(a)},Oib=function(a){g.bp(a);.for(var b=0;b<a.hg.length;b++){var c=a.hg[b],d=a.Vy[b];if(d!==c.version)return!0;if(!g.$o(c)||c.Um)if(c.Um||c.t_!==g.ep)(c.O1(c)||Oib(c))&&c.P1(c),c.Um=!1,c.t_=g.ep;if(d!==c.version)return!0}return!1},j4=function(a){var b=g.Yo(a);.a={};return a[Symbol.dispose]=function(){g.Yo(b)},a},Pib=function(){var a=Object.assign({},g.bcb);.Object.getOwnPropertyNames(g.bcb).forEach(function(b){g.hp[b]!==void 0&&(a[b]=g.hp[b])});.return a},Qib=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},W:[{I:"path",Fc:!0,N:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):18596
                                                                                                                                                                Entropy (8bit):7.988788312296589
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1464
                                                                                                                                                                Entropy (8bit):5.833895968040191
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6DF8D6031C92030434F4C618621955B6
                                                                                                                                                                SHA1:14ACB3D30C3A3A7BEC1618945BD73B0E2817CA6C
                                                                                                                                                                SHA-256:EA0A7A9B109453FCFAA537AF3C76132526C50218C2A6FF27CF5F41CC7BBFE83C
                                                                                                                                                                SHA-512:A9D9D190E5D58B5ED2877C26159CCD8337339DE0F125A3127BB36BA44D374A1124F05CC65BBDA024DB27DD5BCA0D2F779C941FC89993F4D027F7CE1460802DD4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:+.....https://rr1---sn-a5meknds.googlevideo.com/videoplayback?expire=1730411553&ei=wacjZ5rXGJSJ6dsPgKbTsQE&ip=173.254.250.77&id=o-AMm2k2dqmrXEhLn14ekOuDus3h5XC7xkIjeaEppR1MDP&itag=243&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&bui=AQn3pFQBqynTzt7yIYCiE8G3TRxFIC-ZrfPlv1AVwO3paOwvVhnCrEf_6O1VZq0xYQ0Jie34q5KpYhyC&spc=qtApAY_o4o1HNbJZJaBTZkDicy-gowXyQCZQjqiyETpvFJ1dszbkkNJjvlrV&vprv=1&svpuc=1&mime=video%2Fwebm&ns=L23ObbJQwCDGjP2r0ygbtAUQ&rqh=1&gir=yes&clen=2695573&dur=96.129&lmt=1723832736685556&keepalive=yes&fexp=24350590,24350653,24350655,24350675,24350705,24350736,24350737,51312688,51326932&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=530F224&n=Vf2D4CXMVLo-Tg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgVJlj7lOBeIDWmWtsxt6fAoTiISIkMAR_fbe5A4j1OQECIEfWXoBqpO9BRTscA6EM1d-AGsWLB0nhGSqbtxhUryW3&alr=yes&cpn=r6eOfX
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1600x1000, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):145174
                                                                                                                                                                Entropy (8bit):7.975655473689021
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:402D16BABC7312A43EB219DFC2A09A10
                                                                                                                                                                SHA1:95BD1BE28D935B4236E14D0A39E633AF6713414C
                                                                                                                                                                SHA-256:DDC4962A8CDA07CE43E37D8743158CD7D0D6E29D36976464A13BB5BC5ADBBFAF
                                                                                                                                                                SHA-512:A2247350A5E38B561E6E788C1C3BBEDE1D166C7087E4A00905A64660D4105B92934BD0AC0A02477E174C477E25B3986EF8E651D04FAE964E098815573373BB55
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://creatives.attn.tv/pulsetv/fall123_f998ad75.jpg
                                                                                                                                                                Preview:.....C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}.............C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}..................@......................................................................................nZ.;6mB..)).EW.Pj"f.gAe..f..........B.V.1..5.t.1!M.RB..".b.C$b.QI.)...:..".....K4..Z.-8t....Y......:.@.Ht...|.Z..0...)3..S.DB..F..E8dK7QY.Vz.....=.a..%:)K.%1,.QI.;nlX.wb.ib..F.9.@T..1.=. .......4Rq,B.!&t..K..!...%.%-f,....i.l..c.....7.....=^.....~."..6O.s.).1.@.i.X.R.P.:)..RYq(.Cz.Y.:.0....,..3..J.t....#..5.0h..T.aD..i.f..%).V......+.JF...d.\.uC..Q%.Tl..T...QL...B].C.VJ.R.t7Y....Vw..).9M(......Q...T.:.E(....E.36.....j.CVR... ....:-m.../....*........t:t....g=....^\..-s.."9QY..=...QZ...Dk"2k0.k.a.n....jS. ..E<.t.\..fr.i..3.2.Q..$9.=.P..FQF.U.B".sc.:...*....f.,].&L.Ky.Xv..t.!.R...d.9b.YU..z.B.;c...'1.1.R...R......y..%.I.T.Yv.d.f).@.4....Ne..f.,....\vv.3.\wy..t....../.O...+..b...MT.....t...UL.cY..;A.0K..\.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):48236
                                                                                                                                                                Entropy (8bit):7.994912604882335
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1600x1000, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):113691
                                                                                                                                                                Entropy (8bit):7.966438244068693
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D6BF63D0038F8B8C07F2DCF0AE68AE8C
                                                                                                                                                                SHA1:D036B97956AD1BFDDBAAE58BE4193574204F5A19
                                                                                                                                                                SHA-256:1748F954913F60E6A20921D6DEF0E4D8459C6A2A151D6A91A59DE9E1566AD558
                                                                                                                                                                SHA-512:FF1FFBCB1373991296E21D90DD026F423AE36E6BE2FC31908242762E0B59FECF30B9C0019F7DBD3BE2703733DC00806C58D8F8691281B0088C7EBD6E35E0CCBC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.....C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}.............C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}..................@......................................................................................nZ.;6mB..)).EW.Pj"f.gAe..f..........B.V.1..5.t.1!M.RB..".b.C$b.QI.)...:..".....K4..Z.-8t....Y......:.@.Ht...|.Z..0...)3..S.DB..F..E8dK7QY.Vz.....=.a..%:)K.%1,.QI.;nlX.wb.ib..F.9.@T..1.=. .......4Rq,B.!&t..K..!...%.%-f,....i.l..c.....7.....=^.....~."..6O.s.).1.@.i.X.R.P.:)..RYq(.Cz.Y.:.0....,..3..J.t....#..5.0h..T.aD..i.f..%).V......+.JF...d.\.uC..Q%.Tl..T...QL...B].C.VJ.R.t7Y....Vw..).9M(......Q...T.:.E(....E.36.....j.CVR... ....:-m.../....*........t:t....g=....^\..-s.."9QY..=...QZ...Dk"2k0.k.a.n....jS. ..E<.t.\..fr.i..3.2.Q..$9.=.P..FQF.U.B".sc.:...*....f.,].&L.Ky.Xv..t.!.R...d.9b.YU..z.B.;c...'1.1.R...R......y..%.I.T.Yv.d.f).@.4....Ne..f.,....\vv.3.\wy..t....../.O...+..b...MT.....t...UL.cY..;A.0K..\.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x180, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):10232
                                                                                                                                                                Entropy (8bit):7.980147409924274
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E0A85CA404A3A3FAB9A5AEE56118A591
                                                                                                                                                                SHA1:678DE2083B439446EA54CD820C11274E8D7F1431
                                                                                                                                                                SHA-256:9A0974D2A8808824E23550CC826537F0C9B46BF6331F55C95FEBCCC6659A5528
                                                                                                                                                                SHA-512:DF6036796B0B0EF2677B94F8F143031A2125E73A5A5865DCC34C55930AC4BE6737039A857F4E9877E481EA97EBF1A20E8FD670062FF4EE6447895388216E75EB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://i.ytimg.com/vi_webp/oz1hBuUaxeE/mqdefault.webp
                                                                                                                                                                Preview:RIFF.'..WEBPVP8 .'..0....*@...>m2.G."..'T.....cj.?....D~...o...qf..O...|.G...y......S~.z...9t.....>.=.....k.o._........m..]B.-.s.?....>}M._..........s.p...@.....k.w.W.?.......;...?.........?................?............'.O...._.........U.......^n...s..L..."y%%r.p.....>0)|^.B...Y......^...o.ks...7"+X.......0....v..@.ek.X..l..F.EK 7.]....[..b.KmJ...r.........+o..,.`|8...8.<...D....+.;6qa...&.........t=!aO...Y_[a.=.6..7.D..m...F.E. ..Y....9.....v.}..m......J\.y5..(K...~..v...s.u....S..K..8>..9....w8..@03.g........#m/....45[..9...?X.:..m....s(W)4+qg.L.@O.B..........1~..f'....*za._")..!zV.\*YJ........Z........v9l.P..|:.<..:D...d...6..3..z.B..Q.5.....F...Jc.pd....M0._+..H.;......A...N&G..1....S... `-^....|.U.t.c........[..+m.a.Sf..<......?.....\Fk.2...C......'6`.....q.3.M.....S9.V...t.]a.....MA..|......x.........ev..!..b..H..l.....N..~..e.tB,....W4/.jWFyl:s.K.!X..f..q..#V.<#.#.!W.#s.:`.!. ./O.m.#.)C;s.7.w..;..A...jEV...ICXB..i-.#.:. .w%..n..O..$
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2644), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2644
                                                                                                                                                                Entropy (8bit):5.557018557393545
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:46D6F6F15F1600F469D2111C3D160406
                                                                                                                                                                SHA1:393281397EA06D1018EC3F7676CDEE31E417284D
                                                                                                                                                                SHA-256:1C1AE97569565B83924AB2CEB81B2182D06FC3F6D519C1128760FCECC502DCC5
                                                                                                                                                                SHA-512:4E4444D32A19EA3498611D029AE62AF3FE691B2080CF82740E7BC6F7B7AA6B442571FC448B445EA6B2DA622636A47CF15A86E972966213ECC67A6D8C103CD1B0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://trc.taboola.com/1456656/trc/3/json?tim=1730389944403&data=%7B%22id%22%3A640%2C%22ii%22%3A%22%2Fpulsetv-savers-club-3%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3A%22e568e18b-0c01-4d15-b059-ba3315e1568c-tucte1d2d38%22%2C%22vi%22%3A1730389943515%2C%22cv%22%3A%2220241027-33-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback1%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dtaboolaaccount-dongophercentralcom%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22cbp%22%3A%22Cookiebot%22%2C%22cbpv%22%3A%221%22%2C%22cbcd%22%3A%22true%22%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22item-url%22%3A%22https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3%22%2C%22tim%22%3A1730389943537%2C%22ref%22%3Anull%2C%22tos%22%3A14%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ccpaPs%22%3A%221---%22%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22ccpa%22%3A%221---%22%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                                                                                                                Preview:TFASC.trkCallback1({"trc":{"si":"ca947735c5d8fc72517e1901f6724070","sd":"v2_ca947735c5d8fc72517e1901f6724070_e568e18b-0c01-4d15-b059-ba3315e1568c-tucte1d2d38_1730389946_1730389946_CNawjgYQkPRYGNvJnJquMiABKAMw4QE4kaQOQPzYD0jC2NkDUPsEWABgAGiQgI6I5eeGxhBwAYABAA","ui":"e568e18b-0c01-4d15-b059-ba3315e1568c-tucte1d2d38","plc":"DESK","wi":"-1454828814220879432","cc":"US","route":"LA:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1456656","cpb":"EhMyMDI0MTAyNy0zMy1SRUxFQVNFGAEgnP__________ASoZbGEudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nMjA0OID0--8KQJGkDkj82A9QwtjZA1j7BGMI0P__________ARDQ__________8BGDBkYwiqNRCITRgyZGMI1xYQ1R8YI2RjCNIDEOAGGAhkYwiWFBCXHBgYZGMI9___________ARD3__________8BGAlkYwieaBC0lwEYPWRjCKZUEMdvGA9kYwj0FBCeHRgfZGMIpCcQijUYL2R4AYAB4iOIAcuZkNIBkAEYmAG535yarjLbARAB3AE","evh":"-1850883395","evi":{"48":"-48|-48","50":"6826|9864","61":"13342|19380","47":"5028|6794"},"vl":[{"ri":"3620d85669efbb0c9215dec6f929d9ca","
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (947), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):947
                                                                                                                                                                Entropy (8bit):5.087583521402995
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A8D2530B3703B1D59D66A4B0E8262951
                                                                                                                                                                SHA1:BFC5195BC81668943CB1B1DB9F97C2FF30514AFE
                                                                                                                                                                SHA-256:C185B596BC2707860F28DCACA5639D174EE9E12E41F33384DAB94C1A78667AF0
                                                                                                                                                                SHA-512:2FF1A812AA46F938E6118708608006836499C2BC4FB612690847D23E0450361D31FDDA3E23AF2F24F1416CCFA0FDAB14B79A7F8946542B412ED8E5222ED733E6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pd.trysera.com/ts.min.js
                                                                                                                                                                Preview:if("undefined"!=typeof ts){var t=document.getElementsByTagName("body")[0],e=document.createElement("img");(u="https://",ts.hasOwnProperty("d"))?u+=ts.d:u+=new URL(document.currentScript.src).host,u+="/i/"+ts.c,ts.hasOwnProperty("s")?u+="/s/"+ts.s:ts.hasOwnProperty("st")?u+="/st/"+ts.st:ts.hasOwnProperty("t")&&(u+="/t/"+ts.t),ts.hasOwnProperty("e")&&(u+="/e/"+encodeURIComponent(ts.e)),u+="/u/"+btoa(document.location.href)+"/tsimg.png",e.src=u,e.width=1,e.height=1,e.style="display:none",e.alt="",t.appendChild(e,t);var a=document.createElement("img");u="https://i.liadm.com/s/80847?cid=66b524855c69ed00179aa571&cdata1="+ts.c,ts.hasOwnProperty("s")?u+="&cdata2="+ts.s:ts.hasOwnProperty("st")?u+="&cdata2="+ts.st:ts.hasOwnProperty("t")&&(u+="&cdata2="+ts.t),ts.hasOwnProperty("e")&&(u+="&cdata3="+encodeURIComponent(ts.e)),u+="&cdata4="+btoa(document.location.href),a.src=u,a.width=1,a.height=1,a.style="display:none",a.alt="",t.appendChild(a,t)}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17320
                                                                                                                                                                Entropy (8bit):5.756027257143914
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.taboola.com/scripts/eid.es5.js
                                                                                                                                                                Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x320, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):57198
                                                                                                                                                                Entropy (8bit):7.938879918014394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:BAF250C5470A4B7EF1F1D46DBF831E85
                                                                                                                                                                SHA1:B5C1D3D4F3829E9E6378BADCAE19AA24DCD5DB0B
                                                                                                                                                                SHA-256:10CDE31D9D93EA2BA28B33238C412DE388E874F51C72369C3C20A670AE6CC97E
                                                                                                                                                                SHA-512:EF92AD35998F962D3E1F93614EEF2982FACEF2452A02D929336E02AA7478C458D0E290C8676D4422243964048BC6F636E9823CCAEB50C9C7DC0AA7AF3EC11673
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/images/thumbs/0281222_famous-brand-12-acre-mosquito-insect-trap.jpeg
                                                                                                                                                                Preview:......Exif..II*...............,wJP........,mjumb....jumdc2pa.........8.q.c2pa...,Gjumb...Gjumdc2ma.........8.q.urn:uuid:b7c7ff96-9423-44c0-a77e-c771d4d496d2.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.,ydnamenjumbf manifestcalgfsha256dhashX ..cT:.........?.;6...s..X.w...cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:2EB48B19D80B11EEBC52CCDC89CD2604oclaim_generatorx6Adobe_Photoshop/25.2.0 adobe_c2pa/0.7.6 c2pa-rs/0.25.2tclaim_generator_info..dnameoAdobe Photoshopgversionf25.2.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$...1:..d.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 80252, version 331.-31327
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):80252
                                                                                                                                                                Entropy (8bit):7.99688156728726
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9AE050D1876AC1763EB6AFE4264E6D5A
                                                                                                                                                                SHA1:72344EAB2E7431EEC313CAA21F266CBFDA7CAF60
                                                                                                                                                                SHA-256:6C916669CF923B4F1B2DB5C5107C83B6CA205E7AD0DCD840B251E63F0C8D28A2
                                                                                                                                                                SHA-512:5A8A8ABDB3C11C0FEC80CCC2BF447BE0C998F3E571A08897DE544632C972999B678165AF6A229FF9DBE9529C5D0BA2CDD96D1F916B6F805A4284EF610918DA87
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/lib_npm/@fortawesome/fontawesome-free/webfonts/fa-solid-900.woff2
                                                                                                                                                                Preview:wOF2......9|..........9".K......................?FFTM....`..N.....`..@.6.$..0..4.. ..+...[2{..:..uW..gy.8.ql..Y.7R?.......A.........%.Y..Y.@.H..V.`mQ...3.....D%..XPC.]O.....LD.-...c...5...O.H..D."....y.sn.e....D. "......h.Iv..%..+.)......_..>D*\Q(..>.%..3..[o......M.4Zaw....CA....G.5..1:..I).."?.f].......;~.....yo.|.`..!.d.b...`{...E.~.Zq.v.(..lg.AN1..r....}a9n...et.~5...Y.K.K)6.L..M.|.Z.....Z.W:..........C..R2.=...y...=..DQ.(.N.,....\`f9f6.)..,.6.vi.J+m......[..b....m#..XG.l.#..V.A....0..V..U.+.aB?{.H.nx.m.?.......|A.....(PPi)*...LE.wb....oze.[..7l.[yk{..ay..y..)<.....a.d!_.......0)...v.K...nS.....m...Jx..&....B..M......U.e.q>@[..mT..<....E..[.m`..6.5.l.1.._.0........T.b..Y.v!w........B..|......!....O.XHK@...t..........l.v..*...b...J.4s..cc>..<...%.R.`'.m.]s.A'.,X .7..&E..+.v..'.By.n...c..o.d....-[.1k4..A..Q.......!.:.. .t...!.P......x...v...Y..u...0.C.Mt..G.t.U?\...N.q,gM....~._.M.x$D<i?.I...:/tL........S.......#@....72.D.)!a.!...<Yl....:u...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (16738)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):23702
                                                                                                                                                                Entropy (8bit):5.216281836002081
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7C346979DA8F0571CA5E101F69A9C6F0
                                                                                                                                                                SHA1:6DC04AA972E3B75F80915355CBE15D2056F8E952
                                                                                                                                                                SHA-256:BE89FD0886DECFB4E9E5B23F3901FA4C9F58003971266405B8803A19B4019D42
                                                                                                                                                                SHA-512:45467D0EA656C5C831EDBDFD7EA442515E02EFDE503E6E0FEE1C613C310A2DB4592CE2EFAF7D04344CAB4F9B98303C34CD04352C08BC7963B96F7FAEA9F32068
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://widget.freshworks.com/widgetBase/1.0e8f0237accf8416de7f.widget.js
                                                                                                                                                                Preview:(window.webpackJsonpWidget=window.webpackJsonpWidget||[]).push([[1],{299:function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.canUseDOM=void 0;var n,r=o(480);var a=((n=r)&&n.__esModule?n:{default:n}).default,l=a.canUseDOM?window.HTMLElement:{};t.canUseDOM=a.canUseDOM;t.default=l},358:function(e,t,o){"use strict";var n=o(0),r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};var a=function(){return Math.random().toString(36).substring(2)},l=function(e){var t=e.rtl,o=e.speed,l=e.style,s=e.width,i=e.height,u=e.animate,c=e.ariaLabel,f=e.children,p=e.className,d=e.uniquekey,h=e.primaryColor,m=e.primaryOpacity,y=e.secondaryColor,v=e.secondaryOpacity,b=e.preserveAspectRatio,O=function(e,t){var o={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(o[n]=e[n]);if(null!=e&&"function"==typeof
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4790
                                                                                                                                                                Entropy (8bit):4.566127507454369
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B89E0007134AC4D219DF17AA6FCD289E
                                                                                                                                                                SHA1:7985064F6DAD7B74FA2FCAF963DFDEAB192625AF
                                                                                                                                                                SHA-256:A50B51AC483825C4C798132F572DC813498C9087FF4F4D4B0CAFD5DEBA43D130
                                                                                                                                                                SHA-512:1BC1AB9433686C46AB6E9A552434F2362E53A71FA4CDACF1A901B8C6D5E28D457ED2F7FB2BA4F140D909D2D8664C32E1F84864EAC339109A9E085F22E13CB11D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://widget.freshworks.com/widgetBase/locales/en.json
                                                                                                                                                                Preview:{. "common": {. "create": "Submit",. "close": "Close",. "open": "Open",. "sent": "Sent",. "search": "Search",. "goto": "Go to",. "upload": "Upload",. "delete": "Delete",. "header": {. "back": "Back",. "poweredby": "by ",. "freshworks": "Freshworks". },. "fileAttachment": {. "title": "{{count}} attachment",. "title_plural": "{{count}} attachments",. "uploadlabel": "Upload files (max 5)",. "draganddroplabel": "Click to add or drag & drop files.",. "extraFiles": "You cannot upload more than 5 files.",. "extraSize": "The total size of all attachments cannot exceed 20MB.",. "failed": "Some attachments failed to upload.",. "uploadProgress": "Some attachments are still being uploaded.",. "filesBlocked": "Your attachment(s) type is/are not supported.". },. "screenshot": {. "buttonText": "Take screenshot",. "loadingText": "Generating screenshot.",. "helpText": "This might take a
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2645), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2645
                                                                                                                                                                Entropy (8bit):5.551384075282847
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:502C30BC094457DA6B41BF375F773AFA
                                                                                                                                                                SHA1:2D710D2F4C7583D7FCAAC5B94304198BF3C564DE
                                                                                                                                                                SHA-256:29FD9FB961E3C6DE801E006D16ACC90214217B02AB5BB9BAE46C7FE4AD38E5FC
                                                                                                                                                                SHA-512:912F1D431FF979C5EFBCC91BC21989E6C1E93933915AAC55D75CEC077018148BADDF869DCAD542548D7DC8122B2470D74F68CC8568DF386BBDF2654FBBB97E35
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:TFASC.trkCallback1({"trc":{"si":"821c9061342510a2c9c3fdd3cfd03dc5","sd":"v2_821c9061342510a2c9c3fdd3cfd03dc5_e568e18b-0c01-4d15-b059-ba3315e1568c-tucte1d2d38_1730389947_1730389947_CNawjgYQkPRYGNvJnJquMiABKAMw4QE4kaQOQPzYD0jC2NkDUPsEWABgAGiQgI6I5eeGxhBwAYABAA","ui":"e568e18b-0c01-4d15-b059-ba3315e1568c-tucte1d2d38","plc":"DESK","wi":"-1454828814220879432","cc":"US","route":"LA:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1456656","cpb":"EhMyMDI0MTAyNy0zMy1SRUxFQVNFGAEgnP__________ASoZbGEudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nMjA3OID0--8KQJGkDkj82A9QwtjZA1j7BGMI0P__________ARDQ__________8BGDBkYwiqNRCITRgyZGMI1xYQ1R8YI2RjCJYUEJccGBhkYwjSAxDgBhgIZGMI9___________ARD3__________8BGAlkYwieaBC0lwEYPWRjCKQnEIo1GC9kYwj0FBCeHRgfZGMIplQQx28YD2R4AYAB4iOIAcuZkNIBkAEYmAHx5ZyarjLbARAB3AE","evh":"-1850883395","evi":{"48":"-48|-48","50":"6826|9864","61":"13342|19380","47":"5028|6794"},"vl":[{"ri":"d4403e1b23a66afb9d22c1c81da43376","
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 16 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):541
                                                                                                                                                                Entropy (8bit):7.49724261412571
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3CA7815CD7B039C8329FD970734D8861
                                                                                                                                                                SHA1:1400CAF417A9C90B9B11A1FD9308EEE9B2EB36B8
                                                                                                                                                                SHA-256:879F7C55CF0213AF92F6F3ABA484CD5BDE59C078DA11A99FA1F73186789EC3BB
                                                                                                                                                                SHA-512:A5CE82FCB8EC40F511992D6E85019CBFFFB6BCD4FAD93D979E1EF5872AC24AA91C0E491CCDE8DBCED19C623990A41FAE8E85733DFAEF6F3BCBB2F93391B60B5C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/Themes/Pavilion/Content/img/rating-sprite.png
                                                                                                                                                                Preview:.PNG........IHDR..............h......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.T;N.@..'v..+%rC..)(8.RN....6..].(.R.P":.%JD~..N.a-..k%......7.."62.f...X,....E0..d.<.t...i.^.w.T.r..g.4....`.m.[....d...(..A.....F.!A....8..-+....JX,.4..%M\.7.......jT.V.5..6[..Y.e*..........L.4......L&.].^7.8..#..@,.......t.0.t....n..r9.j.\..R....9HP...Q+T..K..G1........j....w.0............da...1..+............3.2.|1....|...|.4c.0>S.1.UY1.....h......&..|.%"~;..mu&..........0\<..pa.|.c..w.....BG.H.1..g.2.4....~..-...P5...zy....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):366
                                                                                                                                                                Entropy (8bit):6.8535019994054025
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:637E6D0AE8C99E2D2FA5125CBD0B7979
                                                                                                                                                                SHA1:1F943A539E2170882CDCBA5AD0EE7833F77AB849
                                                                                                                                                                SHA-256:A4C09450BFBD3C3D93E2ED85D13C311900B6B966A3ECD979B7DC950178E78426
                                                                                                                                                                SHA-512:A0FE5F8168A48B43A613EBCC534F5B83B75CEB03161FDA5FB7A94D47FC04FC337D852607939307661A9A36D7F5348AE1E3B97BABC97FE9A269AECC4584E20E7C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/Plugins/SevenSpikes.Nop.Plugins.QuickView/Themes/Pavilion/Content/images/quick-view.png
                                                                                                                                                                Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b........L...F-..x....x-.[..(.K........y@...W.X..........LR-f$..\.....w.1?T...;..s .....q..s.Y....z .......;@..f)....$._....@....o f...z@|....`....k mE..u..z..qj......;.?.b.j....'CS....b@...,..?.t*..q:4.$...........S ...|...H.&...,.:"..^HO........z[<Z-.Z<j.... ...qH@].}0....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):56
                                                                                                                                                                Entropy (8bit):4.789148671903073
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4CD398E5F3D2F717D4FC22035A39DC4A
                                                                                                                                                                SHA1:3005EFDFBE4358DCDFD09560D9149B7892991DEA
                                                                                                                                                                SHA-256:8E3B77B857FDCC03ABDA17EB8F80AC0A68EADD3E5386CA439FBD1D0DCCC86DFB
                                                                                                                                                                SHA-512:47D4D12D3F8C88287A0CEB2A86DA51581912FC2E736EB775BF175EF8DB331F1CE9874E4987FE90EDA80F7710369D3B968B30E0D25C00807E83FA85C2B8C270D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnbH113-N_OwxIFDRTNa08SFwkPPZfU65AOdxIFDXFgVx4SBQ0H2AeGEhAJlUjEmt46emQSBQ2DqFs9?alt=proto
                                                                                                                                                                Preview:CgkKBw0UzWtPGgAKEgoHDXFgVx4aAAoHDQfYB4YaAAoJCgcNg6hbPRoA
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):629
                                                                                                                                                                Entropy (8bit):4.615617121136293
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:1DC2D72882B1A0D93EA22AC80105AE92
                                                                                                                                                                SHA1:B6D04BD7FF026406EF1C88FACB127E6F21910BDA
                                                                                                                                                                SHA-256:FB142A690D93D9D0BC351983DDAEB0815F0E4428C9D032A2C40355F9804990AF
                                                                                                                                                                SHA-512:5D4A02F8260147A53D3CBE7E914FAFAB8DA9F8587BCBC2BD1CE53FAD70219BB3A1C023BD31B315CB5A0496F569077401B320D56FF96A601871A0F627DCE9A182
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:{. "error": {. "code": 403,. "message": "Requests from referer \u003cempty\u003e are blocked.",. "errors": [. {. "message": "Requests from referer \u003cempty\u003e are blocked.",. "domain": "global",. "reason": "forbidden". }. ],. "status": "PERMISSION_DENIED",. "details": [. {. "@type": "type.googleapis.com/google.rpc.ErrorInfo",. "reason": "API_KEY_HTTP_REFERRER_BLOCKED",. "domain": "googleapis.com",. "metadata": {. "service": "youtube.googleapis.com",. "consumer": "projects/1056871120424". }. }. ]. }.}.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3818)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3819
                                                                                                                                                                Entropy (8bit):4.992095764020572
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:30C3DB2589C6C66D542E328B2766B7FC
                                                                                                                                                                SHA1:CC116E3145B385B314675A82F90E18BF3E045518
                                                                                                                                                                SHA-256:BBCE9172A7DED4B78100317662ADCF24A8CCC79F730F3B0C0A5C3996B86754AA
                                                                                                                                                                SHA-512:CA01A94E2C415BD740C446C3A5D27DF3D2773C3DCFA4B5090875B51A720B145E0809CA08AAB1C0882B4D0C0EF22FA7A1CB677F9C3690FB14EF103EBF56E74E63
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://creatives.attn.tv/creatives-dynamic/multiPage/assets/cssReset-bbce9172.css
                                                                                                                                                                Preview:*,:before,:after{box-sizing:border-box}:before,:after{text-decoration:inherit;vertical-align:inherit}html{cursor:default;line-height:1.5;-moz-tab-size:4;tab-size:4;-webkit-tap-highlight-color:transparent;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;word-break:break-word}body{margin:0}h1{font-size:2em;margin:.67em 0}dl dl,dl ol,dl ul,ol dl,ul dl,ol ol,ol ul,ul ol,ul ul{margin:0}hr{height:0;overflow:visible}main{display:block}nav ol,nav ul{list-style:none;padding:0}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}iframe,img{border-style:none}svg:not([fill]){fill:currentColor}svg:not(:root){overflow:hidden}table{border-collapse:collapse}but
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):351913
                                                                                                                                                                Entropy (8bit):5.606149847333516
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E532730D040EC64EDC98D5AC91332475
                                                                                                                                                                SHA1:81C7F02AD544A715FAAD83200C2F82C3805F29DB
                                                                                                                                                                SHA-256:7F4B6761685A248FD65B99CF4520642372B531F23EEE9DD85E7DA9061938CFFE
                                                                                                                                                                SHA-512:C25971CE10B064341FCEAF56F01947C12DAE5AE44F2E2FABCF7B1CEF0A4ACF9BA469DC65BD28B2554805AC787E651E3E557E916A2466756BC0E1EC59AB8BE76E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","pulsetv\\.com"],"tag_id":106},{"function":"__ogt_dma","priority":16,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_po
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (607)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):34082
                                                                                                                                                                Entropy (8bit):5.376420059909093
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:67AF5C31E723E51456BA42F5BF5D1169
                                                                                                                                                                SHA1:8D854943C386FE8ED3AC326C2194F07DDD5DCD91
                                                                                                                                                                SHA-256:6EA9472359362F29ACDCB26F26AA3B2053F284C40B6B35DD90788810530DA01D
                                                                                                                                                                SHA-512:4B6E5B208DD98A7B36DDD4CDC77C1F998DECF078BA1ABA825791C1F974E8E5ABF7E9CBD1C9C0013E2033E6C6C1DF8EE89B3FDBC5EF9C3157DC777121F58E9EE9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.youtube.com/s/player/78fcc867/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var xlb=function(a,b){a.eb("onAutonavCoundownStarted",b)},r5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.rh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.zQ&&(b.lengthText?(e=b.lengthText||null,f=b.py||null):b.lengthSeconds&&(e=g.Xy(b.lengthSeconds),f=g.Xy(b.lengthSeconds,!0)));var h=!!d;d=h&&g.xQ(d).type==="RD";var l=b instanceof g.zQ?b.isLivePlayback:null,m=b instanceof g.zQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.ME("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Ul(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Ot};b instanceof g.yQ&&(c.playlist_length=b.playlistLength);a.update(c)},s5=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (42774), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):42774
                                                                                                                                                                Entropy (8bit):5.231882789586428
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E1FA78A672E16586648645742DD1AF72
                                                                                                                                                                SHA1:5926BC58979057153C4E4FD91E840AA6BE3D3946
                                                                                                                                                                SHA-256:DDCE5D923065EDC47C2B3A1D0157F2CFC0D502566B43B1014A51CB18EBD77CB3
                                                                                                                                                                SHA-512:97446CC0636A9CC053CE2716AA76486F4B5602226A577834385C84A54D5B247B3BBD123F327167F7EE1B6DCA62216D2B2802420350BB17A7CDAC0506FC03934E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(window.webpackJsonpWidget=window.webpackJsonpWidget||[]).push([[10],{1103:function(t,e,n){"use strict";var o=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o])}return t};var r={type:"logger",log:function(t){this.output("log",t)},warn:function(t){this.output("warn",t)},error:function(t){this.output("error",t)},output:function(t,e){var n;console&&console[t]&&(n=console)[t].apply(n,function(t){if(Array.isArray(t)){for(var e=0,n=Array(t.length);e<t.length;e++)n[e]=t[e];return n}return Array.from(t)}(e))}},i=new(function(){function t(e){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};!function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}(this,t),this.init(e,n)}return t.prototype.init=function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};this.prefix=e.prefix||"i18next:",this.logger=t||r,this.options=e,this.debug=e.d
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1174
                                                                                                                                                                Entropy (8bit):5.74166936214599
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (589)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):75753
                                                                                                                                                                Entropy (8bit):5.580215863181241
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:4759FD118ACA82447E0B3F9C9793369B
                                                                                                                                                                SHA1:2A53B8C84A860CE9D9A6C1FD0D101795069CEA1C
                                                                                                                                                                SHA-256:63E130DF217AC2B95AB744EE60ADD7004B705E45F4C37E401F5AC527E78302EF
                                                                                                                                                                SHA-512:FDB8B28DDCF0886786FC79672F8CFCDE33EDC584630B217FDEEF6A2BC2E072FD9D2F3D7F5C6DE435B9E241955B0FE2596B0306E01AB2EEDFCE9E83DCB820A14C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var Jgb=function(a,b,c){g.I(function(d){a.B=g.Sr(b,c);g.va(d)})},u3=function(a){a.isActive()||a.start()},Kgb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},Lgb=function(a){return g.YP(a)||a.L("web_enable_caption_language_preference_stickiness")},Mgb=function(a,b){var c=new g.oQ;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},Ngb=function(a,b){var c,d,e;.return g.I(function(f){if(f.j==1)return c=a+"|"+b,g.G(f,g.uu(),2);if(f.j!=3){d=f.B;if(!d)throw g.Qt("gct");return g.G(f,g.GQ(d),3)}e=f.B;return f.return(e.get("captions",c))})},Ogb=function(a,b,c){Ngb(a,b).then(function(d){d&&c(d.trackData,new g.oQ(d.metadata))})},Rgb=function(a){if(!Pgb.test(a))throw Error("'"+
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1
                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:0
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5
                                                                                                                                                                Entropy (8bit):2.321928094887362
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:68934A3E9455FA72420237EB05902327
                                                                                                                                                                SHA1:7CB6EFB98BA5972A9B5090DC2E517FE14D12CB04
                                                                                                                                                                SHA-256:FCBCF165908DD18A9E49F7FF27810176DB8E9F63B4352213741664245224F8AA
                                                                                                                                                                SHA-512:719FA67EEF49C4B2A2B83F0C62BDDD88C106AAADB7E21AE057C8802B700E36F81FE3F144812D8B05D66DC663D908B25645E153262CF6D457AA34E684AF9E328D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://pulsetv-us.attn.tv/d/?attn_vid=6de58a37a1f34a1c9b8aab91835c56cb
                                                                                                                                                                Preview:false
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13
                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/938320344?random=1730389944283&cv=11&fst=1730389944283&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0v898706751za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&hn=www.googleadservices.com&frm=0&tiba=PulseTV%20Savers%20Club%20-%201-Year%20Membership%20-%20PulseTV&npa=0&us_privacy=1---&pscdl=noapi&auid=1338851856.1730389944&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 628 x 160
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):26478
                                                                                                                                                                Entropy (8bit):7.937167969792342
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7AC5D416462753BBFDB0577753E623B2
                                                                                                                                                                SHA1:B180C8ADBF551F7999AB432206897111CEC453F4
                                                                                                                                                                SHA-256:31F4024EEEB4DE6EC2D9FE5F6980E4AE2E25843E87530F3F4CA7BB9FE725D32F
                                                                                                                                                                SHA-512:AAADC1A80D35C8B164BB9F22737187D3577D1FAC9E07F59B2D78A8FF6D5018F00AC725FAD6DDBCD17CFFED637738A25C1F8573673492DA09B5D876B429A99954
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/images/pulsetv/RapidSSL.gif
                                                                                                                                                                Preview:GIF89at.......7S...........CW\....0...z....B...d......q..i.........$?:..&......|.........p} ..~.........F....;........../L........b.....................k...................l..}........F...mz...Z.......s...1I...........{...........<......[kG.............H[M................n.....0.........}..[..........c.........Q..^...............................................|..~.......Wg..u...ft....|...cr......H\.>S.7N.+D....}.....#.....................r........................Wh.bq.ds.Pb.iw.GZ.I].Yi.<Q.......aw...................v......ap..u..1N....2O.Se.............9O..G.......}..bx....g|...L.....6...jx.L^...`..W......m..........=......!@s...x..........5..Q.....9..#..UUU..6.{.......!..NETSCAPE2.0..c..!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1357
                                                                                                                                                                Entropy (8bit):4.9900301527776785
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B21ABC631978742082C0A8D4F390DCB9
                                                                                                                                                                SHA1:6345251FA4A7727BD4302C35DA3CEED15E2C22EA
                                                                                                                                                                SHA-256:648D343123A4AB255E47EBD045777E3781F2611F9F5A9D1EF9045C5AB757A3F2
                                                                                                                                                                SHA-512:352C047FC6C23295672BDE5CEC51B654610F13FAC8F293AE0572200251EC67321EB8848C9FA7F1ECAEC67D87CD95CFC88E7E54A7F9F529406934E339B1C6EAD2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:{. "id": 4000000541,. "product_id": null,. "account_id": 45032,. "name": "Support Ticket",. "settings": {"message":"PulseTV Customer Service","button_text":"New Ticket","components":{"contact_form":true,"solution_articles":false},"contact_form":{"form_type":2,"form_title":"Do NOT include any personal info (Credit Cards, Password...)","form_button_text":"Send","form_submit_message":"Sent! If no reply within 2 business days, call 800-711-1361","attach_file":false,"screenshot":false,"captcha":true,"require_login":false},"appearance":{"position":1,"offset_from_right":30,"offset_from_left":30,"offset_from_bottom":30,"color_schema":1,"gradient":1,"pattern":1,"theme_color":"#00a886","button_color":"#006063","theme_text_color":"#ffffff","button_text_color":"#ffffff","remove_freshworks_branding":true},"predictive_support":{"welcome_message":"Can we help?","message":"We noticed you.re stuck. Tell us what you were trying to accomplish, and our support team will reach out to you as soon as
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):51385
                                                                                                                                                                Entropy (8bit):5.293328685395304
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://bat.bing.com/bat.js
                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4829), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):4829
                                                                                                                                                                Entropy (8bit):5.826209567244573
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:350218D4DC6E9374080A1BEB31CAAD90
                                                                                                                                                                SHA1:EF5DE23E48CFA76FABA67C63FE962FBF3173FCC7
                                                                                                                                                                SHA-256:C35DCA3BCEDFCDC872C3379D3939DCD559CBE6FBCF8CF7D09EB64EDE54B1CF97
                                                                                                                                                                SHA-512:323486A85951681DB12BEC0B7CDDCCECDD6B8A03849060E20D79E95061F9F5C26E6CA41DD8F10C3F59647DC9FE76E19971CD671EF4238FC054D4A9561615E658
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (568)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2467441
                                                                                                                                                                Entropy (8bit):5.603979853652652
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8566AE87C3E73647D7C4935F1A1A5FD3
                                                                                                                                                                SHA1:1F4353FF4D65A35D1BB92485745B3B58877FBB1D
                                                                                                                                                                SHA-256:392885F5545E8F967ECAE07806881AEDC5704FC5211DA70B8F6E7C4160461436
                                                                                                                                                                SHA-512:A2CDBE34C2DB5F344963F832BD394B6C0B8AA0F6A537AB5219B40D9EA19DA28A54F0167EB1F8F70A82E1587BA32D5B99A99900B7B9F25B3E82DE3724E9065342
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 669x382, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):76887
                                                                                                                                                                Entropy (8bit):7.974831223500937
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:6219A3537F7A4DC3EE30EB035DE85FAE
                                                                                                                                                                SHA1:33955641E9C1A4B0A742F5DDA4235F1E045C2E04
                                                                                                                                                                SHA-256:90E428A4368BDA88D9DE43C8B84F6967284AA802E49DE15F34C2C47E59E82428
                                                                                                                                                                SHA-512:C0219A7D7E13A3CF7D135177C5FE32955E589CDCA7C89AB12295E2D2680AD8A5E95B1319C0742D33589E597C55D64B8584F978A1C52ECAFFD127F6C2C5B9D07A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................~...."...........................................{.............................!1...A.#$4QWaq...."238CDUw..........%7ST.....5BERcdt...&69besu....FVfv....rx......:GX........................................d...........................!1.."Aa.Q...2BWfq.....#78RTUXguv..$3bwx....CDEFr....&'56GSV..%....st...............?.....z1.....0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0..`...q|..mm...n...9.{z.8..mB..:.%.4h.). .....T....^...#..........>.C.7.....?.5.l..+w.....I.?.&..oHL.v...\.w9^...W....,Q.......3...s.e.9.s...'.TuQ.`..c....e...v....6.?......sZ..\.G.).\.%.U..3.,..2.*X@../.y......./_...............>.F..E'[..........~..|-#.V....O.......~_.k..../_...............>.F..C..a.b.....w.>.z...pl...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1606
                                                                                                                                                                Entropy (8bit):5.268388270264093
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):627
                                                                                                                                                                Entropy (8bit):5.168490899475983
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                                                                                                                SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                                                                                                                SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                                                                                                                SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                                                                                                                                                                Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):160
                                                                                                                                                                Entropy (8bit):4.651764472077084
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F17165FB376E262DCC0AF1A6CF87E51F
                                                                                                                                                                SHA1:19FC363216957029161954F860EA5963CDB22255
                                                                                                                                                                SHA-256:AF3CAC7DF59C321E3E2D83E8B3F79BB00C0A5A12FE6C24FEA8CA70DB3995EDFE
                                                                                                                                                                SHA-512:D694FBAA7721BC141787B98D96F8DDFF37549D97CE07F4443894E7841A80F52DD21EFC9D4C82FF4CC2FC14A08A25A9773C0132BC5E93722380D06BDB49930548
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://onesignal.com/api/v1/apps/c75a97f6-d328-4495-ad24-ba918c52e411/icon
                                                                                                                                                                Preview:{"safari":null,"chrome":"https://s2.pulsetv.com/timages/images/anisa_headshot-192.jpg","firefox":"https://s2.pulsetv.com/timages/images/anisa_headshot-192.jpg"}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):393636
                                                                                                                                                                Entropy (8bit):5.179686756439041
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:F67ECD2975E443B97004680E7804A843
                                                                                                                                                                SHA1:B1E0EB061BFC70490DCC86B78E91706A5D61EF17
                                                                                                                                                                SHA-256:A7566175A9C3B80E364150A52A44E7905AC7BDB6584CE31E37A8D3609F0DF3C2
                                                                                                                                                                SHA-512:3A1C0CD93F1C7FCAD54E3DB16B7FCF3A9AFC6043925937A8018DFBA271495B801D04CCF2402AE0F645A763650737A71335E1BDAA7E0937AF42673AD4B2CBE035
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.youtube.com/s/player/78fcc867/www-player.css
                                                                                                                                                                Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2855
                                                                                                                                                                Entropy (8bit):4.944757789338401
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:821FD8C0C3A7D703722D277F0841B8B2
                                                                                                                                                                SHA1:9530042AB070CE5C84BB04F96A1EB4B89B878B82
                                                                                                                                                                SHA-256:ED410128A50AD3CE712B4B8D91B84A6342B5A0A87E964C15B36BCA876313C15A
                                                                                                                                                                SHA-512:17BD2AB811EA695421423FF1E37665B27FC08FF53E9BE66F60FA13B5979557651DE77E32F88E09203F5408929D38E32F088DBD376CE2D518D5C3979B4130C651
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://creatives.attn.tv/creatives-dynamic/multiPage/index.html
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. Stop Safari from inserting links around phone number strings in our JSON data. -->. <meta name="format-detection" content="telephone=no" />. Include referrer and origin on two tap form submit request -->. <meta name="referrer" content="origin" />.. <script type="text/javascript">. window.gitVersion = "a2680a8";. </script>. <script type="application/json" id="creative-config-json">. {creativeConfig}. </script>. <script type="application/json" id="subscriber-data-json">. "{SUBSCRIBER_DATA}". </script>. <script type="application/json" id="display-rules-json">. {displayRules}. </script>. <script type="application/json" id="deciders-json">. {deciders}. </script>.. Always load Roboto Condensed as a fallback for legal text -->. <link. href="https://fonts.go
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):22560
                                                                                                                                                                Entropy (8bit):5.532870375696404
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:975743BD0AB761EBED37DFDA7FE934E0
                                                                                                                                                                SHA1:2F2F01248ABA0638DCACEA2081888CF598960991
                                                                                                                                                                SHA-256:13F3174A49C97770522994A73451F71E77FDE2DC0E3DD7F965E73929C018888D
                                                                                                                                                                SHA-512:D4B8D5AA631568F43546D82324DF07B6F33112FF7A0DF1930904B2773BD7B478A05720C5CB39AB52B396559C3C8D65BC5FAB2065067DC2DBC9B72245D8ABB495
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (54219)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):55499
                                                                                                                                                                Entropy (8bit):5.727868389104149
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:70CCD5746B277728D8375E9FF192A7FB
                                                                                                                                                                SHA1:D3E85D8CE7D16A2046D802F34B10BFA8C8757B86
                                                                                                                                                                SHA-256:12AE8A612AEC9A131C109390C47BB5F9F4BBFD4BD22610F089BC015210A76FB2
                                                                                                                                                                SHA-512:E373F1A68172C1ABFB508DD66AC648CEA0BC670C67D09A8873F4BCC108890943FFA04318BC60E51F6223B0E7A38FD687D77AA30F4F341BEA75228A97C080AB30
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function v(I){return I}var P=function(I){return v.call(this,I)},H=this||self,Z=function(I,T,N,c,S,A,x,d,h,l,E,R){for(R=22,E=I;;)try{if(R==59)break;else if(R==14)H.console[S](l.message),R=T;else if(R==22)h=x,d=H.trustedTypes,R=0;else if(R==62)E=N,h=d.createPolicy(A,{createHTML:P,createScript:P,createScriptURL:P}),R=T;else{if(R==T)return E=I,h;if(R==c)return h;R==28?R=H.console?14:T:R==0?R=d&&d.createPolicy?62:c:R==84&&(E=I,R=28)}}catch(y){if(E==I)throw y;E==N&&(l=y,R=84)}};(0,eval)(function(I,T){return(T=Z(20,75,30,58,"error","ad",null))&&I.eval(T.createScript("1"))===1?function(N){return T.createScript(N)}:function(N){return""+N}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;bas
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 625x669, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):133191
                                                                                                                                                                Entropy (8bit):7.965057838709186
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:E7335CDC44E0887A38F3E70CC18B1C0D
                                                                                                                                                                SHA1:13D67E8BF50AFF72A92A664C793DBD7773775F74
                                                                                                                                                                SHA-256:E21F9B23C4BF060D567A5EC2F9B15F52BF65FED7A4931A03C9D327AA06FE4A26
                                                                                                                                                                SHA-512:E5CC40FBF13BC0B931B095D0D5CD440BFE2C72886D0898F28057E9309C64D9ACEBD49C7C91A4E28968EAD66792A3E64EAFB88A9CFAC49996514E7EB62B68973F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/images/thumbs/0282269_pulsetv-savers-club-1-year-membership_669.jpeg
                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................q.."...........................................x..........................!..1.AQ."aq.6v........27u..........#8BSVWX.....$%&45RT....'3rtw..CDFGUbdefs.(.....EHc.........................................c........................!..1A..Qa."q.....26T....#35BSUbstu..........$4R..Cdr...%Dc.EV...&...Fe...............?.....~.W.....R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R...R..f..1..zy...g..H=..?K..3*.a..R..m..s.H";....]iHZ.....C..z.d....f<..m.qi@........W..Z.!*W..<....]bH.{.=..R.3s....0...e.8........="W.r.6.......F.RT..$..xGo..:..-.%M.l.l.b.{.Ci$...G...H!...3'.I.;7....n..uP\!...eC.w|u.(:Gv.9.\.$.8*3JS/r.T-.'.7...wU.B.r|..f...pV..B.I..8.D.d....g..BG..F7 ..xwF.'l...........*.}`..#@I.1.'............8..q.<..?..D.Q..)..Y.P.T.jN..s.>.P..A...v....#.J.R.$.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1555
                                                                                                                                                                Entropy (8bit):5.249530958699059
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2690
                                                                                                                                                                Entropy (8bit):5.39866636776827
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):129647
                                                                                                                                                                Entropy (8bit):5.431996092866727
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8727E3F3829014B58E3BC6C4E2E62655
                                                                                                                                                                SHA1:4DE5B5604EB4442C2CBD324D7EDF545724EEA0DD
                                                                                                                                                                SHA-256:C58031FF89E4CF9D96624E920900BCF9C4FBDCEE8A92E4B7280C856ADCBE0E88
                                                                                                                                                                SHA-512:DF005A695845DAC5A502A77E3BADD3CB754BF0F1994D164E4B6A82023CAF5A65A259B6ED33676024156653D1B58BF40428120F13BFDCA5490C40079EC3FF3CC8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.attn.tv/tag/4-latest/unified-tag.js?v=4-latest_f07780337e
                                                                                                                                                                Preview:!function(){'use strict';function e(t){return e='function'==typeof Symbol&&'symbol'==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&'function'==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?'symbol':typeof e},e(t)}var t=function(){return t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},t.apply(this,arguments)};function n(e,t,n,r){return new(n||(n=Promise))((function(i,a){function o(e){try{u(r.next(e))}catch(e){a(e)}}function c(e){try{u(r.throw(e))}catch(e){a(e)}}function u(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,c)}u((r=r.apply(e,t||[])).next())}))}function r(e,t){var n,r,i,a,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return a={next:c(0),throw:c(1),return:c(2)},'function'==typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function c(c){ret
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2781), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2781
                                                                                                                                                                Entropy (8bit):5.464082908205406
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:129D75B122B97014C1785AEFFA4CC789
                                                                                                                                                                SHA1:A658BC87991E8B04D4BCA43ABBF1B73E845D58B4
                                                                                                                                                                SHA-256:B8FAEC308067A3D7433C67B8C45E5210EB933AFE810896D712ECB1D41330A3A1
                                                                                                                                                                SHA-512:77C2C4FFEAA2BCE1A852B7DBF8CE257250C953F823746968E2EE3D652C246E0649E8093B9D98CB23104D346589A94D15B32905EC5181CFFE615978E0AAF126EC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.attn.tv/pulsetv/dtag.js
                                                                                                                                                                Preview:!function(){'use strict';function t(){const t=`${e}?t=e&message=${encodeURI('failed to load')}&v=${n}`,a=new Image(1,1);return a.src=t,a}const e='https://events.attentivemobile.com/e',n='4-latest_f07780337e',a='eyJjb21wYW55IjoicHVsc2V0diIsImNlaWQiOiI5S00iLCJ0YyI6ZmFsc2UsInVhIjpmYWxzZSwiYXAiOnsidHJnIjpbXSwiZW5yIjp7fSwidHJuIjp7ImRzIjp7InB0IjoiZHMiLCJwdCI6ImRzIiwibXAiOnt9fX19LCJjYyI6eyJjb29rIjpbInN0cCJdLCJpdCI6dHJ1ZX0sImJjdHUiOiIifQ==',o='pulsetv-us.attn.tv',i='https://cdn.attn.tv/tag';const d='4-latest';let c={};try{c=JSON.parse(atob(a))}catch{t()}function r(t,e,n){const a=document.createElement('script');return a.setAttribute('async','true'),a.type='text/javascript',e&&(a.onload=e),n&&(a.onerror=n),a.src=t,((document.getElementsByTagName('head')||[null])[0]||document.getElementsByTagName('script')[0].parentNode).appendChild(a),a}function s(t){return`${i}/${d}/${t}?v=${n}`}function _(){var t;try{return!1!==(null==(t=null==c?void 0:c.cc)?void 0:t.it)}catch{return!1}}function u(e=(()=>{}))
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 65 x 13, 4-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):226
                                                                                                                                                                Entropy (8bit):5.21592932877591
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:84D49B19EA049303606AACF01EEFAE6E
                                                                                                                                                                SHA1:F256495EC6F9A705F56D112C166AB53D104C90B0
                                                                                                                                                                SHA-256:9454F7E586E751D5AC732324A9C5438F5D6F738C08385C055454F14BA6C488EA
                                                                                                                                                                SHA-512:6606B8C39437650089E53B56F72C42AE6E606B7D245D56DEF128D8FA3D50F4BB8FBA103A4CEE60CE995EBFDA3D2E198B0C1C3C28DE9CE2553693A8C217B5B5B5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...A..........C.a...-PLTE...............................................(>....tRNS..&Ms..V:0.C..jA......UIDAT..c@.L:....`...(.QrQ....`%.......*...`...t)n......r...xm)66^..O....^A.|*f.1......s,.NA....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):81
                                                                                                                                                                Entropy (8bit):4.468876237185432
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:2E561CFCA01501AEDAC7F14469244A07
                                                                                                                                                                SHA1:89E8DABCA038CFA4EE2F8289118BFCDADDFFEE30
                                                                                                                                                                SHA-256:1AEE683164CC3A653E5FD6EAC9EF72C19A1BA35CF4D91EEA2FB48D456EAF2C72
                                                                                                                                                                SHA-512:E151B6EB6212383114D41BA6D45C3C44B962ABDE24A3C04A69F80AA864FBB4F58472CEA0FB03532C108CB4B13ECF586818B62C03C85569416655C118549D84B2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:<div class="quick-view-button">. <a title="Quick View">Quick View</a>.</div>..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2798)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):218201
                                                                                                                                                                Entropy (8bit):5.5487289851278545
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:636D80FA4151C26D395E18918208DD64
                                                                                                                                                                SHA1:A35775E2746F484C1E481968BEE9EDAEB2BD1D9A
                                                                                                                                                                SHA-256:F472791B64DBF6E48DAD94A5DAAD28A363DB49DFF86F4CA1B23A6A91542FD05A
                                                                                                                                                                SHA-512:C88FBD423A51131EE280B86F249E9C05E03CA2BE1A79F6B4DB92EA1A8E9F0C66AC4186D909D0246EF08CF4999D78FFF759EAAB67C0146DF037EDED8A3870612E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-W7PW8LQ
                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__j","convert_case_to":2,"vtp_name":"addtocartsku"},{"function":"__j","convert_case_to":1,"vtp_name":"addtocartname"},{"function":"__j","convert_case_to":1,"convert_null_to":"0","convert_undefined_to":"0","convert_true_to":"0","convert_false_to":"0","vtp_name":"productViewProductId"},{"function":"__j","convert_case_to":1,"vtp_name":"productViewProductName"},{"function":"__j","convert_case_to":1,"vtp_name":"productViewProductPicture"},{"function":"__j","convert_null_to":"$0.0","convert_undefined_to":"$0.0","convert_true_to":"$0.0","convert_false_to":"$0.0","vtp_name":"productViewProductPrice"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"purchaseProductId"},
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 669x382, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):100797
                                                                                                                                                                Entropy (8bit):7.981220789320768
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:899EC5801F0AD62BD9CFE410705173C3
                                                                                                                                                                SHA1:66A56E503DC9C6528D992AF9BCF78627FF482CF5
                                                                                                                                                                SHA-256:1949A269C0549AE3514232B4503BA85AF3E859FD7367A8DDD63C0C4931989F3E
                                                                                                                                                                SHA-512:83A7A402C5C4E00B3FCC83548DA778787C164BCC8FE9DC947CA7B6882B85E4DDEEFDCDDB2E76F586C8366799B382581AA5628989816AEB057E52E52ACCD2F1D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.pulsetv.com/images/thumbs/0282236_pulsetv-savers-club-1-year-membership_669.jpeg
                                                                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................~...."...........................................{..............................!..1AQ."#$aq....%2348CDUWw......7BSTdt........&5c.....ERVXesx....6:bruv......'F...G.f........................................e..........................!..1"Aa..2Q...#fq...78BWXu......RSTUbgv..$3wx....%5CEVcer....46t.....&..............?.....z1.....0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0.m`...q|u..2.Pi.g.OO"...u.u.3..d....3#.2...'.m.wNR....o...W.cx.0..........x.c..y[.. .GfO(..(L..|.+|6.5.p.r./.<'.6.e.>N.7]...U.....A.Y....G).e.Xe...Y/.T..p.0...@....5..f...Ip..Z.. .Z%v.<.)...F..)...D.............?L!.../g.....a..a...+...7.L...}.u..\...Q>../..7........./g.....a. 6.{?u.&7......s|.?.\..3./......r.....}?._..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (53385)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):54685
                                                                                                                                                                Entropy (8bit):5.7076192115439515
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D554263DF7C1C64A5FEBA47D8F240387
                                                                                                                                                                SHA1:3BB4DC19D641A896695DFF61599A9F4807636C3E
                                                                                                                                                                SHA-256:A2FC88543C08CFB40681F13F37328984DFF55EC38B1A87B4D71E0A4C685109E1
                                                                                                                                                                SHA-512:AD388451EA8060B583DB49A187E670EE5693C2CA629612DCD14F7B12F8AEE816D1D718AFAC40963DF15ECB7A116C9F592F9F23C6CC4E49FA73C414D524753330
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(t){return t}var Q=function(t,n,p,B,k,u,V,W,m,O,A,Y){for(O=(Y=69,28);;)try{if(Y==90)break;else if(Y==n)Y=m&&m.createPolicy?B:t;else if(Y==B)O=p,W=m.createPolicy(u,{createHTML:I,createScript:I,createScriptURL:I}),Y=5;else if(Y==69)m=H.trustedTypes,W=V,Y=n;else{if(Y==5)return O=28,W;if(Y==75)O=28,Y=30;else if(Y==30)Y=H.console?67:5;else{if(Y==t)return W;Y==67&&(H.console[k](A.message),Y=5)}}}catch(a){if(O==28)throw a;O==p&&(A=a,Y=75)}},H=this||self,I=function(t){return K.call(this,t)};(0,eval)(function(t,n){return(n=Q(65,3,97,73,"error","bg",null))&&t.eval(n.createScript("1"))===1?function(p){return n.createScript(p)}:function(p){return""+p}}(H)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1385
                                                                                                                                                                Entropy (8bit):4.82979719755889
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:D7AE132C387286735E2E9D369838B0C5
                                                                                                                                                                SHA1:4D7395F7AB9EDEE60F45A4A681FEC5E897F52220
                                                                                                                                                                SHA-256:FD899442C2E228B75ABABFC6183C7829FD72AF587F4333908D230BEDFA0FD576
                                                                                                                                                                SHA-512:17600C8F701854987F518961E1E19D79A71DA19473D8F1404682F62B2721174894E7BDB26696AF09E60978BD39D6A0BD50D3C3ED915DC6117D2BE8E278E76E51
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://widget.freshworks.com/widgetBase/static/media/frame.d7ae132c.css
                                                                                                                                                                Preview:#freshworks-frame-wrapper {. border-radius: 12px;. z-index: 2147483647;. width: 384px;. position: fixed;. right: 30px;. bottom: 68px;. bottom: calc(20px + 80px);. height: calc(100% - 84px);. min-height: 288px;. max-height: 624px;. box-shadow: 0 5px 40px rgba(0, 0, 0, 0.16);. transition: height 0.3s ease-in;. overflow: hidden !important;.}..@media only screen and (max-device-width: 667px), screen and (max-width: 450px) {. #freshworks-frame-wrapper {. z-index: 2147483001 !important;. width: 100% !important;. height: 100% !important;. max-height: none !important;. top: 0 !important;. left: 0 !important;. right: 0 !important;. bottom: 0 !important;. }.}..#freshworks-frame-wrapper.frame-right {. animation: slideupright 0.3s ease;.}..#freshworks-frame-wrapper.frame-left {. animation: slideupleft 0.3s ease;.}..#lightbox-frame {. border: none;. bottom: 0px;. height: 100%;. left: 0px;. position: fixed;. right: 0px;. top: 0px;. width: 100%;. z-in
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):118645
                                                                                                                                                                Entropy (8bit):6.083672735178017
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:EDFA7F5D92579D8F88357A0826998133
                                                                                                                                                                SHA1:D61D719A8D8A1CCDDDAA204219EA2A4222979652
                                                                                                                                                                SHA-256:964999523CB0D27E750D0458974F91B200DB07529B96CDAA77679A8EEBBB5222
                                                                                                                                                                SHA-512:6C318874883667229B88CF40B0AD8799B340E16FA42A59A1D5AF4915A3F3BFEF734610ED9B8190F422F38E2B9A181FF0D3EFB6AE611E5F76B6D6C9BD8EFDBA46
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?us_privacy=1---&client=ca-pub-9427538591209811&output=html&h=250&slotname=4698698309&adk=965230734&adf=3917963573&pi=t.ma~as.4698698309&w=300&abgtt=6&lmt=1730389947&format=300x250&url=https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730389943438&bpp=1&bdt=4555&idt=3654&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=4022343804421&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=792&ady=2218&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42533203%2C31088129%2C95344189%2C31088518%2C95335245%2C95345788%2C95345962&oid=2&pvsid=3856172918717452&tmod=125602833&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAA.&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=3660
                                                                                                                                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241028';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {imprtype: 2,};</script><script data-jc="40" data-jc-version="r20241028" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=q,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};function ba(a){q.setTimeout(()=>{throw a;},0)};var ca=aa(610401301,!1),da=aa(653718497,aa(1,!0));var t;const fa=q.navigator;t=fa?fa.userAgentData||null:null;function ha(a){return ca?t?t.brands.some(({br
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5130
                                                                                                                                                                Entropy (8bit):7.626380731507744
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:608A795DACB7DCD374431CE2034B2CC2
                                                                                                                                                                SHA1:C8399793E8C508F58C78838A591CDC3B133E9EE7
                                                                                                                                                                SHA-256:56BE9CD3D3243505605FCB8C8147D25B50CBE6B6DDFAD09D1B35A1E0A22399DF
                                                                                                                                                                SHA-512:C41A0FE4E106DE452DAAF0F8D93DEEF070326EDD2B068EC38EAF4776B677CAF7A124519C5B76CD2391AB43041A25F9AB3A4E715F618738521FFAB07B3B51DFD9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...@... .....c..D....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Macintosh)" xmp:CreateDate="2024-03-29T13:48:55-05:00" xmp:ModifyDate="2024-03-29T19:41:19-05:00" xmp:MetadataDate="2024-03-29T19:41:19-05:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:A8321983E62811EE9FE4D7A6D2CD1A99" xmpMM:DocumentID="xmp.did:A8321984E62811EE9FE4D7A6D2CD1A99" xmpMM:OriginalDocumentID="xmp.did:cbc10011-4260-41de-a47d-
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):470452
                                                                                                                                                                Entropy (8bit):7.982946825257206
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:9621C2E57B78F76414E51E03D1E134BB
                                                                                                                                                                SHA1:0EE0F50D3E4F34E0CD88F0923CB53D077C573022
                                                                                                                                                                SHA-256:530863C2EEEEDA3FF4A9A1752FFEC9F84E33F647A8A34ED4AEB75BC32F52BAF4
                                                                                                                                                                SHA-512:828679DB94CED567827B585915F1FC79D9B02B0C6AD3D7B6347A79DF4C256C5A16B31DA0C32894088F094033ABD97350FE8C162AA598C627B1BD0C660F256B96
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::....1....oz1hBuUaxeE... ........0.!j.............p.....k9..C.u"...E6. `|.....I.B@'..t.$....p....*.fe...)...q..81e...}x..y....~}..U.O..N.s.?........Al...Tm"?`...y.4M......$..a....|}4.:}.....}m.@.k.x.=.N..Gl.....s..M......8=........S........R..`..#.;...p.&...|.W0...u`..AC...=&5..a<Z-....N?_@Q.#..r\.l...SG......7f.i...3.K.DU....MRt.I..".s....P..xIW..t...p.EA...3k.E..v....OK...T.#...!........\...........e..i^OCGRyZ..V.o.._knK.V.W.%.f.u#..............e......2Rf..b...I..:sEK...M4p.....`..+..GF..."..b99.Si..C..$&.......a.L....N..5o...>2:..X5.U..K(.....b[R<...P..h.:...aW....?Z..|W.....y.Y.S....Q...d....\....K..k.....o.......xg...JZx.w.... 8.s.". {K.a4..i%...J.[.sA....M.........`H....$......34....0N....*..........+...$...m.*.9.VmGDP....o.t"}..8........4..A.C...fU.,.......cu.=...o..<J..b..Q...;:...c.x....R>.NK.T|.....{.'.Y....N....b.S....t.u.$.v&...|...[...QC..k...$...x.d......RW.c.uC.}.Z..i.T...T.0f;.z.. .m.......UBi..[....,.U7.....U..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):17158
                                                                                                                                                                Entropy (8bit):6.016263919400968
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:84A3B52F574FC705A101C8552A062196
                                                                                                                                                                SHA1:906763D6E4F9CAC0287200387ED93276017210D6
                                                                                                                                                                SHA-256:356F47B4F27006754EAD6479A66A56B621D200A160802C662BDA79ED38064B6C
                                                                                                                                                                SHA-512:8D8CB09D07C6CC8B45F371D59BE5F97C24C9B70A2C2B84EE5CE4D47F0FA3835D2E0DEC50C587DB95C232E7A5CCE4962C2C736952ADEA43B83B1F09FE0A8D60E8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241028&st=env
                                                                                                                                                                Preview:{"sodar_query_id":"yacjZ8uWNbaOjuwP5q3E8A8","injector_basename":"sodar2","bg_hash_basename":"ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE","bg_binary":"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
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x320, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):36740
                                                                                                                                                                Entropy (8bit):7.966768432951149
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:175A17B432FA2D2421EC7CC575C7CE16
                                                                                                                                                                SHA1:A5ED12B2ED100AD1DFA48AE4C8ECCD58C17B9570
                                                                                                                                                                SHA-256:19BBEE2A68BF4AFE4BAD08CA078F61ADD7E2034A3B0D3CE9AA931D681BCEFD38
                                                                                                                                                                SHA-512:4D7BB7AEDF4139D282711E2982EE3441B4368154A6CBC92F32D8C856592669E09A058210F72DE5538970E72D60FBCEF1F0C7AB62F7CA54CA37842E93D26527BE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="BE093548A19D41D9BE50D8B99A25379B" xmpMM:DocumentID="xmp.did:6D928A8C82B411ECAE0A89F4DAD177A5" xmpMM:InstanceID="xmp.iid:6D928A8B82B411ECAE0A89F4DAD177A5" xmp:CreatorTool="Adobe Photoshop 23.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:915d6c4d-d488-9942-9e5e-294a55287514" stRef:documentID="adobe:docid:photoshop:7057caee-b847-df44-bc6b-7ed820f97f66"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):291105
                                                                                                                                                                Entropy (8bit):5.321615993730622
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4272
                                                                                                                                                                Entropy (8bit):5.407649241930215
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):17218
                                                                                                                                                                Entropy (8bit):6.015688373532697
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:8405A3E90A79D5AF446F292D957325C9
                                                                                                                                                                SHA1:39FCCB8A9C2B9A7C2DBD4BEDC77861FB2ED3DA88
                                                                                                                                                                SHA-256:F16C762FF77FB9522976576BA7D23F7C2001AAA37CF4E4FEEBFB851903E07362
                                                                                                                                                                SHA-512:C9CBD5EAFC9BA36C9D3AB56C14F12A5F48053E80B17E683CA66E43BD285A3B303A4F564E73E9F0F722369E397BA6DE3011A97CB6058E39DA04EC098B9495C998
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:{"sodar_query_id":"y6cjZ5jdCsOPjuwPsN_AmAw","injector_basename":"sodar2","bg_hash_basename":"ovyIVDwIz7QGgfE_NzKJhN_1XsOLGoe01x4KTGhRCeE","bg_binary":"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
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):66062
                                                                                                                                                                Entropy (8bit):7.987474414130583
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A39017235F18A77364CA2EDA90924585
                                                                                                                                                                SHA1:40DED372AF76A4960C9ADEEEDC876FC65C45BF9D
                                                                                                                                                                SHA-256:00C8A7AAB1FA94AD0BBD4E541BFC1C3B69CA43A5DAE0D45D307C82A55122C84D
                                                                                                                                                                SHA-512:A6244AFD5C5EDEA913F969AE4366FF4D3FB7C35C69F3F910F89AA4148AA1C3FA63029892D70E28163945010F0A1F9EB81CA710463A33111EC84E9BDBAE2F375B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview::....O....oz1hBuUaxeE... .......*.CggKA2RyYxIBMQ0.j..............CggKA2RyYxIBMQp.........E..B...B...B..B..B..webmB...B....S.g......s..M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..G..M..google/video-fileWA.google/video-file.T.k....s.aW/^........"...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd. .S.k@..................'........c...N!........X....u1.......=......A............Q............a.......L?......q.............8........QF....._...........C.u"bX...A..........*zZG....`..N>..x..:.R.m5v.q.U.....~7..n.;.A%w..%\..... ..\...h....c..h]..H~.&.m..:Yu...2\@.5.r)q..].B....0IUU..F.$.Q.!m..C........?.@...%5.]gB.)rjH......fK...6.;..3>1.i.pE......Y7.b ^!Y6..4.4....3y...ax.P.."...dE...wR..*...rr\..u.!W"..U]=.....~..%.......v..wn...}......9......7n....8.J...e...{BA.......2}......4....S..`.~.w.C.4.cMB...xk.....A.N$k.\.4XW]..........S......i.....BT.....}.;...pCr.s.......k..P...d....m......i....v../..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (543)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):120880
                                                                                                                                                                Entropy (8bit):5.464359406411752
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:19B00CAA68DA396BE2392098929ACE31
                                                                                                                                                                SHA1:C0DD2C5EA883E789755041CAEEDD371A0626C380
                                                                                                                                                                SHA-256:1CE0E8F7C984B93A5F741FA8A43A82B2C11B548262302FBF7173FDC5538EB53F
                                                                                                                                                                SHA-512:05380268A9D280F6B088D1C5436DDCB7EC5460582E0041596A6009EF1D921EB995B2AC217EA76B0E96FB29DDEE5957DD9A3685D637A24E969F9CE4010C0D648F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.youtube.com/s/player/78fcc867/player_ias.vflset/en_US/remote.js
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var k7=function(a){g.Hk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},l7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.sha(a.D,b,c)},Nsb=function(a){if(a instanceof g.tn)return a;.if(typeof a.Lm=="function")return a.Lm(!1);if(g.Sa(a)){var b=0,c=new g.tn;c.next=function(){for(;;){if(b>=a.length)return g.x1;if(b in a)return g.un(a[b++]);b++}};.return c}throw Error("Not implemented");},Osb=function(a,b,c){if(g.Sa(a))g.kc(a,b,c);.else for(a=Nsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Psb=function(a,b){var c=[];.Osb(b,function(d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.wma(e)&&c.push(d)},a);.return c},Qsb=function(a,b){Psb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Rsb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 300 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):40455
                                                                                                                                                                Entropy (8bit):7.984407975357284
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:46C9CF06F3B3FC1E4AEA709C79A61AA2
                                                                                                                                                                SHA1:70F5E45FF2683CB090A76B8DE8F196C6CB6FF606
                                                                                                                                                                SHA-256:F99B71F5909250ABD9EE250AC9C714BD0CF630768DC23F8BFC73827BEC8243CE
                                                                                                                                                                SHA-512:882BD42F879AF5089CBB10867D5C1F50F293694D9579F01E61099BAA5520C132DD382BB73E94550BFCBEAF8D7C68C7413576F25899633E8507169727CC28E2D4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:.PNG........IHDR...,.........,.......PLTE.........'.......................$........"..(....."..'%2...)........&..#.......+...%.......$=24...6..............-*7.....*...#!.......FBH1".............#.......*....{.......1...............LU5'.7/1...IFP......(..SR_..................~.......ebo...MKXmjo...[Yb9+"{AFK-'{w........|.......c`d....KR>7;.lUtot...ur|.hS.|{.v..........yv.@1%....j[ml{....QZ...51:GGW.FL:;'........h99......|PH23CggwSPU. 355"...]\l....iZ{vxr;?.HPZA>.su...<++...NJM4 !.kr.UZ.vv.'+...aHG...%!%...-@[...0...]f.mk.vhM73.ecA<A.hm,.....9;Kqr..qZ...oGC.`R8E-?BS...Y&%L>>lQO.~rX30......&8P...B#.....{G^g.e.-.sez.....aJ.n.ou....u[X.(=\UY6Gd..|.WX:R7...2Os...N...aRFMfW]x...DVr...ao....CE0z..nch.^aLb|SVk>......se....E4..j.k>./Hoy..}n....M9..\)[9.VB..T..r<-.gf.xy$#.?_...+D,.cw:mDg...0..R+..i .[.7.T.. .IDATx...X.W.....BE.....10..E......D...(...e.E......E....O.5.6."...Z\.........[;..j...y..oBh.....,.|r?......EY....wvv&?LH.$..GFV.;~d.P($_.............zG?..<.o..#..ZK...B..2R
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):18042
                                                                                                                                                                Entropy (8bit):5.340064948945447
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:3B561EC187F248D8ED60615B866BE327
                                                                                                                                                                SHA1:9D2FDF8B2F9EA537A638F3280656348CE4D0A44B
                                                                                                                                                                SHA-256:B419D993477EE546303F5F56D3A3A8F6B35EAD8DB1250CE6C5EC27A17466295C
                                                                                                                                                                SHA-512:053791438973B98CE1406DBA415829A3FB109B633C3D074663BF66CBB5287ED54F5B8B88C6B4B3124341B6D853668C7B8F5D455A9A23A214934AFFBB36089D88
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,300,700&display=swap"
                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2738), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2738
                                                                                                                                                                Entropy (8bit):5.56865149398347
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:00F3CA3349F407B53117BF176FF694B3
                                                                                                                                                                SHA1:7C9FB0D541557B9DC6C9BB412529FB28E07C7C8D
                                                                                                                                                                SHA-256:FE2DA29A642BC1C41BA3C039E38D1FFDCCBAFA7F289451EF82564B3F6D2F1F8B
                                                                                                                                                                SHA-512:E6EF0FA781DF696370DBFB3328B5323545393F3376503C8F583A7B142A216C2136FEC118B07386D6D05065C607CEDE41068CDD6C47E627FDB875DF577FF10392
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:TFASC.trkCallback({"trc":{"si":"9b482793d75ab0329566ff4a3face1fe","sd":"v2_9b482793d75ab0329566ff4a3face1fe_e568e18b-0c01-4d15-b059-ba3315e1568c-tucte1d2d38_1730389946_1730389946_CNawjgYQpIRsGNvJnJquMiABKAMw4QE4kaQOQPzYD0jC2NkDUPsEWABgAGiQgI6I5eeGxhBwAYABAA","ui":"e568e18b-0c01-4d15-b059-ba3315e1568c-tucte1d2d38","plc":"DESK","wi":"4088622716230544545","cc":"US","route":"LA:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1770020","cpb":"EhMyMDI0MTAyNy0zMy1SRUxFQVNFGAEgnP__________ASoZbGEudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nMjAzOID0--8KQJGkDkj82A9QwtjZA1j7BGMI0P__________ARDQ__________8BGDBkYwiqNRCITRgyZGMI1xYQ1R8YI2RjCJYUEJccGBhkYwjSAxDgBhgIZGMI1ngQsZoBGAlkYwieaBC0lwEYPWRjCKQnEIo1GC9kYwj0FBCeHRgfZGMIplQQx28YD2R4AYAB4iOIAcuZkNIBkAEYmAGy35yarjLbARAB3AE","evh":"-1104153759","evi":{"48":"-48|-48","50":"6826|9864","61":"13342|19380","47":"5028|6794"},"vl":[{"ri":"3fedf207839301ebfc2a4e5261605bdc","uip":"rbox-tracking","
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 298x64, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):10683
                                                                                                                                                                Entropy (8bit):7.91425279429825
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:A966CB6381F7D3065D29AB8E12406351
                                                                                                                                                                SHA1:B4A00E0CFD33024E464698C8E93DFB765CC58834
                                                                                                                                                                SHA-256:6F55210708D329A659244BBAE09152EE7295BF575BFFBAC1A234B7386285C663
                                                                                                                                                                SHA-512:DC2AB76A991833D9B9667F91B4F7F106639702B6A074074963B55229E9B6C310CD80C992A516FEB44F33F5F914DC9930965B54E930C98015E3132CB0E8519EAC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C316173F80CB11EAA0AFA05DC1BAEA24" xmpMM:DocumentID="xmp.did:19B8F041A3B211EC8E1DC124821C78E6" xmpMM:InstanceID="xmp.iid:19B8F040A3B211EC8E1DC124821C78E6" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13fc0181-ac67-45a3-a678-4313f26594e5" stRef:documentID="adobe:docid:photoshop:3cb3bbc0-1de2-2d47-847e-ed4378cf6ca8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2623), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2623
                                                                                                                                                                Entropy (8bit):5.547432502482953
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:C215B4023D8451DDC5163B0A051DCBA5
                                                                                                                                                                SHA1:F6EF9319C7CDED0447DDBFDE55FB13087E3AD019
                                                                                                                                                                SHA-256:82F6786A20C12C8D51E0C01374B7047481D0729E95D5371F10569B66DB2FA98C
                                                                                                                                                                SHA-512:2B2A581C541C6BC1B555723536AAC79942CDF264C8FB71BBDFFD7FB80214A78A085871F00A375C16988ABC4F6C5117735FEEB01C786E2F70C73B0854A27CCF58
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://trc.taboola.com/1770020/trc/3/json?tim=1730389943532&data=%7B%22id%22%3A487%2C%22ii%22%3A%22%2Fpulsetv-savers-club-3%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1730389943515%2C%22cv%22%3A%2220241027-33-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dtaboolaaccount-dongophercentralcom%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22cbp%22%3A%22Cookiebot%22%2C%22cbpv%22%3A%221%22%2C%22cbcd%22%3A%22true%22%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1730389943527%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fwww.pulsetv.com%2Fpulsetv-savers-club-3%22%2C%22tos%22%3A4%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ccpaPs%22%3A%221---%22%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22ccpa%22%3A%221---%22%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                                                                                                                Preview:TFASC.trkCallback({"trc":{"si":"f0aeda1985f2be9a2b3c89d10fb7d8d3","sd":"v2_f0aeda1985f2be9a2b3c89d10fb7d8d3_e568e18b-0c01-4d15-b059-ba3315e1568c-tucte1d2d38_1730389944_1730389944_CNawjgYQpIRsGNvJnJquMiABKAEw4QE4kaQOQPzYD0jC2NkDUPsEWABgAGiQgI6I5eeGxhBwAYABAA","ui":"e568e18b-0c01-4d15-b059-ba3315e1568c-tucte1d2d38","plc":"DESK","wi":"4088622716230544545","cc":"US","route":"LA:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1770020","cpb":"EhMyMDI0MTAyNy0zMy1SRUxFQVNFGAEgnP__________ASoZbGEudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nMjA2OID0--8KQJGkDkj82A9QwtjZA1j7BGMI0P__________ARDQ__________8BGDBkYwiqNRCITRgyZGMI1xYQ1R8YI2RjCNIDEOAGGAhkYwiWFBCXHBgYZGMI1ngQsZoBGAlkYwieaBC0lwEYPWRjCKZUEMdvGA9kYwj0FBCeHRgfZGMIpCcQijUYL2R4AYAB4iOIAcuZkNIBkAEYmAGp1JyarjLbARAB3AE","evh":"-1104153759","evi":{"48":"-48|-48","50":"6826|9864","61":"13342|19380","47":"5028|6794"},"vl":[{"ri":"a393ecf55758c248c7ca5446833b6b10","uip":"rbox-tracking","
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):829
                                                                                                                                                                Entropy (8bit):5.40796008410167
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:
                                                                                                                                                                MD5:347ADB93C3AC3B606EE6434B200DB5AF
                                                                                                                                                                SHA1:F97C3AF6632C20130DEE729FAD77887E83E26855
                                                                                                                                                                SHA-256:A5A476ACE65CCE1F1759A4CEBCD0E62E5AF544AF01CDDA603BC03A09025507C0
                                                                                                                                                                SHA-512:2FA40C685367AC67DF4054BF70F9F452624B581434ADACF8DFAF34F6C5F00F69A4C1D8EAD487C905E98020BBCFAD62F16DA3CAC5DB47BCB058057C89D09284F8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:unknown
                                                                                                                                                                URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="3iO7nFuBujmPzcdvOW0KiQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1730389964468');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                No static file info