Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://weisscryptoalert.com

Overview

General Information

Sample URL:http://weisscryptoalert.com
Analysis ID:1562755

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,1563146658247602022,9358981810990989305,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://weisscryptoalert.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://weissratings.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://weissratings.com/HTTP Parser: No favicon
Source: https://weissratings.com/HTTP Parser: No favicon
Source: https://weissratings.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.148
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: weisscryptoalert.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: weisscryptoalert.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: weisscryptoalert.com
Source: global trafficDNS traffic detected: DNS query: weissratings.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.weissratings.com
Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
Source: global trafficDNS traffic detected: DNS query: www-scripts.weissratings.com
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: onesignal.com
Source: global trafficDNS traffic detected: DNS query: static.woopra.com
Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
Source: global trafficDNS traffic detected: DNS query: img.onesignal.com
Source: global trafficDNS traffic detected: DNS query: www.woopra.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/58@54/210
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,1563146658247602022,9358981810990989305,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://weisscryptoalert.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,1563146658247602022,9358981810990989305,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://weisscryptoalert.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://weisscryptoalert.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.onesignal.com
104.16.160.145
truefalse
    high
    cdn.weissratings.com
    104.18.239.206
    truefalse
      unknown
      onesignal.com
      104.17.111.223
      truefalse
        high
        static.cloudflareinsights.com
        104.16.79.73
        truefalse
          high
          www-scripts.weissratings.com
          104.18.240.162
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              www.google.com
              142.250.181.100
              truefalse
                high
                weissratings.com
                104.18.239.206
                truefalse
                  unknown
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    img.onesignal.com
                    104.16.160.145
                    truefalse
                      unknown
                      weisscryptoalert.com
                      13.107.246.43
                      truefalse
                        unknown
                        www.woopra.com
                        91.134.9.54
                        truefalse
                          high
                          js.monitor.azure.com
                          unknown
                          unknownfalse
                            high
                            static.woopra.com
                            unknown
                            unknownfalse
                              high
                              dc.services.visualstudio.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://weissratings.com/false
                                  unknown
                                  http://weisscryptoalert.com/false
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  13.107.246.43
                                  weisscryptoalert.comUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  172.217.19.206
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.19.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.240.162
                                  www-scripts.weissratings.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  13.107.246.63
                                  s-part-0035.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  172.217.17.67
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.17.78
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.17.111.223
                                  onesignal.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  151.101.1.91
                                  unknownUnited States
                                  54113FASTLYUSfalse
                                  104.18.94.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.16.160.145
                                  cdn.onesignal.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  20.50.88.245
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  216.58.208.227
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.95.41
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.181.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  74.125.205.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.181.136
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.239.206
                                  cdn.weissratings.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  91.134.9.54
                                  www.woopra.comFrance
                                  16276OVHFRfalse
                                  104.16.79.73
                                  static.cloudflareinsights.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.16
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1562755
                                  Start date and time:2024-11-26 00:11:01 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:http://weisscryptoalert.com
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:13
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean1.win@21/58@54/210
                                  • Exclude process from analysis (whitelisted): svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: http://weisscryptoalert.com
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:11:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2673
                                  Entropy (8bit):3.9774171200099033
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:25E1C17448C4A225B4085093CF348B95
                                  SHA1:22ACF53C8ED30039B8D2D7ABE7F8F3E11D472FEF
                                  SHA-256:217A6FC807F0F61DA20778B3827AAAFFB46B404B8BB9BFDB66009EC0BD272C29
                                  SHA-512:78EC5776BA846004FDA339BBCF153221A480BA53B8067E2A2DCA1498B4176EC26DB0B9FE47CAC425524D2D5D908748EADCE429ACF18E588DA11A86662BFD07B0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....cJa.?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyYg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:11:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2675
                                  Entropy (8bit):3.9965525177943713
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E01C2B041C82BF1DA7F994778E85C0B9
                                  SHA1:B0621F4040FD718796A6274B26230A9E5479A746
                                  SHA-256:3A4034FDF3689C59D2E1B95191F712FDAFF39231C6D4BBA18C76EFFFC255D073
                                  SHA-512:C43C7F1FCC88F3063142EB65569E19B201EE8FBE9DCB9CD16285ABC977F5A35E0E5E5298B05BF504FFDDE8F0D2125CF17FE131E0CBF411CDEA0946DB6C36BAF2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....|>a.?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyYg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2689
                                  Entropy (8bit):4.00567642297498
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:727FFE80EE2D31F29E480AB456AD2276
                                  SHA1:ED75FC1FDE7905D3FCCC73612BEBB532A4DC0632
                                  SHA-256:9D8EFFA1567A284DA61651BCEB04C664F104AAF8A539E2EFE88786E1948153DD
                                  SHA-512:67CAD636F1D004CCF7E66A6EA581A1D59BFF2153366B48020C617B74328CDB7B2B44C0454D9D8EB1776AB6EBD5705D9D44E7FBEB5F8ED43AC4FE335C72074D71
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyYg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:11:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.99124638972031
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:520EAD74AE57C9B269DAAE84C1DC9C79
                                  SHA1:897DA85E1CF535FCD82FF830DA07DBF0065AAEFD
                                  SHA-256:E5B26F8D211BCA3044C2109DFEA0B78FC61BBB3D661C369F0367148A460F6F16
                                  SHA-512:509F34AB9C687C9013F21C3962CD783746B7AA13AFEACACC4FDD383CDE3B0310D7020DF27FC5001C20437A4AEC09E49A8E3C395D5AA5CA27FAC54D6C91D416FE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....s;8a.?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyYg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:11:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.9815319068050266
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0A6B6908FFD7C13A73414905AA0D1FB4
                                  SHA1:C47114B19976F45FD7AF5C56C10CFBEE4AA8FC06
                                  SHA-256:6ACB95F6D7234D6F2FDCC2E43278A0F90B9AAB5A72B3EE85712DE97F6D3DAD00
                                  SHA-512:A93611B782BFC80C017589D7A580D0EC29A349C987285260A88D27A9DD036F152825A2E9A61CB834F6912BD20F8CEA89424F2DAFB5B668E7E51B696916B553A3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......Da.?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyYg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 25 22:11:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.991369491189989
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ECDB0878C6E3718AB0D08D19EC180C42
                                  SHA1:88044FD0F5DFBF9E97A1C2CC1D71E1BF1B5540E2
                                  SHA-256:D8A29F1E7B92852B18B66EAD1FB47A09819D01A7E4B00D76229651D46A2B42F7
                                  SHA-512:69AD78BC2A22DBA54814719BE72FF0C24D6FDD4633D8D8211CF9F5ACC81E1F25876B70B43B1AA0513AA12D4F9A4AAE105BEFA25C1D7650CF3E8A346B4E5466D5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....X*a.?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IyYg.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VyYr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VyYr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VyYr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VyYt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5605), with no line terminators
                                  Category:downloaded
                                  Size (bytes):5605
                                  Entropy (8bit):5.0625622337203255
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6FF3F2A6E49D82A774069A02E5A9BFB4
                                  SHA1:76C8DBB17A918C92FDBAB9FF7DEA8BC215247618
                                  SHA-256:6338362073BF85A84EDDF65513303967A60EEA117AF79C0D5D120523448252B8
                                  SHA-512:DE2AC26E499D5E3FBB9C6DB85119AEAEC22961E08FB4BF6CE6820E2B205CA0BC85CCFFF8CD29738F9DCE2317AA0E64B044A75C361DD2659262E336A4D7D90CD3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Core/scripts/common/jquery.validate.unobtrusive.min.js?rv=2024.11.05.1124
                                  Preview:(function(n){typeof define=="function"&&define.amd?define("jquery.validate.unobtrusive",["jquery-validation"],n):typeof module=="object"&&module.exports?module.exports=n(require("jquery-validation")):jQuery.validator.unobtrusive=n(jQuery)})(function(n){function i(n,t,i){n.rules[t]=i;n.message&&(n.messages[t]=n.message)}function h(n){return n.replace(/^\s+|\s+$/g,"").split(/\s*,\s*/g)}function f(n){return n.replace(/([!"#$%&'()*+,./:;<=>?@\[\\\]^`{|}~])/g,"\\$1")}function e(n){return n.substr(0,n.lastIndexOf(".")+1)}function o(n,t){return n.indexOf("*.")===0&&(n=n.replace("*.",t)),n}function c(t,i){var r=n(this).find("[data-valmsg-for='"+f(i[0].name)+"']"),u=r.attr("data-valmsg-replace"),e=u?n.parseJSON(u)!==!1:null;r.removeClass("field-validation-valid").addClass("field-validation-error");t.data("unobtrusiveContainer",r);e?(r.empty(),t.removeClass("input-validation-error").appendTo(r)):t.hide()}function l(t,i){var u=n(this).find("[data-valmsg-summary=true]"),r=u.find("ul");r&&r.length&
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 759 x 174, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):4367
                                  Entropy (8bit):7.574403672967354
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1F2B402A75F8AD943480D53CFE9913CE
                                  SHA1:6FBD5B89C1B4D9F0FB96FD8F96C7E52DFD2474C1
                                  SHA-256:CC02B84EEEAE56B58C47F3DAF1AF89015713235B8F9269EB3C4A16639D27CFAD
                                  SHA-512:C5117A7390F9591B8D3424B90B720799D041D2F437BD0DEB36B021674A74FE77D534E87879828D45D370D31BB2B2F33D0D14E0A0B873C6154DDA5C910A5C4A4A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.weissratings.com/website/media/production/Candlesticks_02.png
                                  Preview:.PNG........IHDR..............a".....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.ccf84e0, 2022/06/22-22:13:26 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:D17D7A68BF4211ED90FEB23847701032" xmpMM:DocumentID="xmp.did:F528E61EBF4711ED90FEB23847701032"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D17D7A66BF4211ED90FEB23847701032" stRef:documentID="xmp.did:D17D7A67BF4211ED90FEB23847701032"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>m..e....IDATx....w.D.....(..I.-......Xp`.\K...i..ZQ.-..6...@.G#..v.O.\........5........p........p....=.. .....=..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 560 x 392, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):56027
                                  Entropy (8bit):7.981640149599683
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6044B9D408221F3372D671EC13C3E5C1
                                  SHA1:770BE314E6A114415671ED0E2372CC7078D35DF5
                                  SHA-256:6D2F657A6F54FA57E2295DF02CAB8CAA9D8D9887797097A5492C0EEE535B508C
                                  SHA-512:C648127C2948104527999D50F888B54AD0299EA91315CB2FD9B493A89336DA43AC8563CEDB1DCC4281F48E7E108A7E48DA66EE19F81044FE780AE8E7F77E0D98
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.weissratings.com/website/media/production/50YearsOfAccuracy_Badge.png
                                  Preview:.PNG........IHDR...0........._.......tEXtSoftware.Adobe ImageReadyq.e<...}IDATx...|.....K.,...gl.3.8{.. ..gi....(]t@..AK.b....-....Zv.dOBb.N...{...=_.....t......8E...>.......D".H.p..>...D".H.0$..D".H.0$..D".H.0$..D"..`H$..D"..`H$..D"..`H$..D"M-..# .H.P.'...S.*....1..!$.)...N.4$....D"..._.A....}<.0...I"..`H$.$.Z)....7.G....f..>I$....D..h..i%..}....2).%......D"...x.4j..J..!.w...q.a.[h...!.H.!.B"....D...)..=..Z"d.&.|."...._S..@3..z.L.bH.08..~J"M9pq.V:..q?.%....p.Z..V.....O..@.D".!.H...%7.....I].f.G#qY#.bp..... &..{w./.n.M.C"...H.I..w.....d..<B`..R...."\. .../...H;2.2$....Dr.#.?...h...o.9r."...u.}.dk...QQ.4.m....=...N]u.+/>..."p.... ..1..........*...H.0$.t..%.E#..R.......$N....\{.N......R.B......>q..#/..W;E."...&w ..`..........H.0$.T..o.F.y...-....7kb.SVs.....M.......J...9....aA.`.....x.1.|.'o......>.._W....x.....)......'[...Yx...;......9p..u98.y.@.D".!...\<.R..`dC8..[.x.Vsl....b.8qv..tm-?...o..X...>.p.w....~......?...8..C}....5N......u~..cc=._...K...{"x
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65533), with no line terminators
                                  Category:downloaded
                                  Size (bytes):201948
                                  Entropy (8bit):5.220115504281532
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CE9AE331E9C06449E997C66E918552E8
                                  SHA1:BDF7343C80E6941347840840AD8BA5DEB1302156
                                  SHA-256:F30E28FFF69FDA39522FECA6DB7A7F267CDD3FA51BA91CC3D0ECDBE20D520041
                                  SHA-512:35A1C9C796CB2B81430ABA3557590C8A1C368930636A38FF27267217A7F7E52191EE1A9D93115E0DC0F9731D606492BD909FC5B2339608F981095DEDBDBF9E52
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Theme/js/r-theme.min.js?rv=2024.11.05.1124
                                  Preview:."use strict";(function(n){function r(t,i){var u=this,s,f,h,c,a,k,v,y,o=0,d,e,b,r={},l,p,w;n.extend(u,{init:function(){if(i=n.extend({},i),f=t.closest(".r-viewport"),f.length||(t.wrap('<div class="r-paged-content r-page-last r-page-first"><div class="r-viewport"><\/div><\/div>'),f=t.parent()),s=f.parent(),h=s.find("> .r-prev"),h.length)h.on("click touchend",n.proxy(u.onPrevClick,u));else s.prepend(h=n("<div class='r-prev'><\/div>").on("click touchend",n.proxy(u.onPrevClick,u)));if(c=s.find("> .r-next"),c.length)c.on("click touchend",n.proxy(u.onNextClick,u));else s.append(c=n("<div class='r-next'><\/div>").on("click touchend",n.proxy(u.onNextClick,u)));a=h.add(c);k=function(){for(var i=document.createElement("div"),t=["WebkitPerspective","MozPerspective","OPerspective","msPerspective"],n=0;n<t.length;n++)if(i.style[t[n]]!==undefined)return v=t[n].replace("Perspective","").toLowerCase(),y="-"+v+"-transform",!0;return!1}();u.refresh(!1);b=s.width();n(window).on("orientationchange resiz
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (3579)
                                  Category:downloaded
                                  Size (bytes):3617
                                  Entropy (8bit):5.266283251291737
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EB2768706D473376D41F6AF1476CDD38
                                  SHA1:7F340B8337822FD35AC42B4A4BC90420CE3710DE
                                  SHA-256:2910138BE17C93C5FD087515C2B66139C1059BE9DE76F5635A2FF5746B66AE93
                                  SHA-512:88B17926B705A2FF559E88E236E7B8DBD87A517B1EAF6DACC59AE6CF91342B0BFBF8E2A9E25D851A06B23CEDE1DA62903B37FC7F5F86825513441C07A2E76ABB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www-scripts.weissratings.com/next-integrations/integrations/woopra/3.0.0/woopra.dynamic.js.gz
                                  Preview:window['woopraDeps'] = ["/integrations/vendor/commons.a61d7bea37d2de5d4b69.js"];window['woopraLoader'] = function() { return window.woopraIntegration=function(o){function t(t){for(var e,a,p=t[0],c=t[1],u=t[2],f=0,d=[];f<p.length;f++)a=p[f],Object.prototype.hasOwnProperty.call(r,a)&&r[a]&&d.push(r[a][0]),r[a]=0;for(e in c)Object.prototype.hasOwnProperty.call(c,e)&&(o[e]=c[e]);for(l&&l(t);d.length;)d.shift()();return i.push.apply(i,u||[]),n()}function n(){for(var o,t=0;t<i.length;t++){for(var n=i[t],e=!0,p=1;p<n.length;p++){var c=n[p];0!==r[c]&&(e=!1)}e&&(i.splice(t--,1),o=a(a.s=n[0]))}return o}var e={},r={153:0},i=[];function a(t){if(e[t])return e[t].exports;var n=e[t]={i:t,l:!1,exports:{}};return o[t].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.m=o,a.c=e,a.d=function(o,t,n){a.o(o,t)||Object.defineProperty(o,t,{enumerable:!0,get:n})},a.r=function(o){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(o,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(o,"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):528
                                  Entropy (8bit):5.2802792845166815
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:363A8F0C906E96ECF5540780EB46DDC6
                                  SHA1:C5636C2D0676933058F47933B9B192EB38C2746B
                                  SHA-256:982D003E546EF5117AF2AF5AC4B69C18826F2E43FA305E02CBD41B68A099AF0D
                                  SHA-512:0203CA766C89E3546EF713DF0BDE45CCD63479A8FC049F3CD3C5A0D0992EE37C4E4B3330920354DBA7DDB09C3F3AB29627F0482704659399FF6D6EC1D001B155
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="43.04" height="43.04" viewBox="0 0 43.04 43.04">. <g id="Group_16" data-name="Group 16" transform="translate(-804 -2671.96)">. <circle id="Oval" cx="21.52" cy="21.52" r="21.52" transform="translate(804 2671.96)" fill="#707070"/>. <path id="Facebook" d="M5.87,17.657H1.956V9.319H0V6.106H1.956V4.179C1.956,1.559,3.06,0,6.2,0H8.81V3.213H7.178c-1.222,0-1.3.449-1.3,1.287l0,1.607H8.829L8.482,9.319H5.87v8.338Z" transform="translate(821.106 2684.651)" fill="#fff"/>. </g>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (24256), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):24419
                                  Entropy (8bit):5.171825172502079
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4243932D7E3A1485277A7B7D84964958
                                  SHA1:FCB39C52E5439E3F564E1A9565D0656A5CD27EBE
                                  SHA-256:861D6BE9F085EB8135A2358BB71D5664EA6F00346BAB52027AE2C773614A8AD4
                                  SHA-512:FE27831D490E56C53DB026858EB482F72819F6D5B5A832D4CEF3B70F09240670D1690948857BA1BE3FFB4F090D774A5B3038B46846C3477889320088A59DE6E5
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Core/scripts/common/jquery.validate.min.js?rv=2024.11.05.1124
                                  Preview:/*!.. * jQuery Validation Plugin v1.19.1.. *.. * https://jqueryvalidation.org/.. *.. * Copyright (c) 2019 J.rn Zaefferer.. * Released under the MIT license.. */..(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):typeof module=="object"&&module.exports?module.exports=n(require("jquery")):n(jQuery)})(function(n){n.extend(n.fn,{validate:function(t){if(!this.length){t&&t.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing.");return}var i=n.data(this[0],"validator");if(i)return i;if(this.attr("novalidate","novalidate"),i=new n.validator(t,this[0]),n.data(this[0],"validator",i),i.settings.onsubmit){this.on("click.validate",":submit",function(t){i.submitButton=t.currentTarget;n(this).hasClass("cancel")&&(i.cancelSubmit=!0);n(this).attr("formnovalidate")!==undefined&&(i.cancelSubmit=!0)});this.on("submit.validate",function(t){function r(){var r,u;return(i.submitButton&&(i.settings.submitHandler||i.formSubmitted)&&(r=n("<input type='hi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):720
                                  Entropy (8bit):4.569092186365795
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B58FCFA7628C9205CB11A1B2C3E8F99A
                                  SHA1:D11FEBF9E708A9E11BAEE37ED7DC5E99902580BE
                                  SHA-256:27ECA3E8297EB7FF340DEB3849B210185A459B3845456AA4D0036F6D966B3518
                                  SHA-512:66ED2703C1AE9A94DE01DD47707F9ED6CF3E2A035A3359793A06AFAE682A7DD4ABF06FF05109905841FE85747802C94708CE4A9EE56C7FBB8CC578EC556BF6D3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.weissratings.com/website/media/production/fav/manifest.json?rv=1.0
                                  Preview:{. "name": "App",. "icons": [. {. "src": "\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65533), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1300905
                                  Entropy (8bit):5.596426645676582
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E2AC42FDB72E70F4AFCF14497CE3981F
                                  SHA1:AA1A35AF76BBD0E1D27D34EA04763973A0A5CC38
                                  SHA-256:F740EF81802FB4B0A463ED40C11602024879FBE58756B447F6CC91CAFFE427A0
                                  SHA-512:E119F6C54AFF3BCFB4EB76B6E87F34616D1B8682C9FD1572F478BD28335E8F8DE7DBDBF1A5BF345D3C03E3F23C3E674BDDDF5512E098EC7685840EA78233F49A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Theme/css/r-theme.min.css?rv=2024.11.05.1124
                                  Preview:.@charset "UTF-8";@font-face{font-family:"rat";src:url("../font/rat.eot?98199228");src:url("../font/rat.eot?98199228#iefix") format("embedded-opentype"),url("../font/rat.svg?98199228#rat") format("svg");font-weight:normal;font-style:normal;}@font-face{font-family:"rat";src:url("data:application/octet-stream;base64,d09GRgABAAAAAGacAA8AAAAAqZAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABWAAAADsAAABUIIslek9TLzIAAAGUAAAARAAAAGA+JVS8Y21hcAAAAdgAAAM1AAAJMBnWFL9jdnQgAAAFEAAAAAsAAAAOAAAAAGZwZ20AAAUcAAAG7QAADgxiLvl6Z2FzcAAADAwAAAAIAAAACAAAABBnbHlmAAAMFAAAUqAAAIQqg6PyE2hlYWQAAF60AAAAMwAAADYpluVVaGhlYQAAXugAAAAgAAAAJAisBVxobXR4AABfCAAAAOEAAAIY2xH/umxvY2EAAF/sAAABDgAAAQ5wvE/qbWF4cAAAYPwAAAAgAAAAIAJND2RuYW1lAABhHAAAAXEAAAKRXMnOwnBvc3QAAGKQAAADkAAABYo/nDY3cHJlcAAAZiAAAAB6AAAAnH62O7Z4nGNgZGBg4GIwYLBjYHJx8wlh4MtJLMljkGJgYYAAkDwymzEnMz2RgQPGA8qxgGkOIGaDiAIAJjsFSAB4nGNgYe5mnMDAysDAVMW0h4GBoQdCMz5gMGRkAooysDIzYAUBaa4pDAdeMHw6xhz0P4shinkNwwygMCOKIiYAkjcNaXic3dXJdpRlHITxp0MICCTgBAIqCApxwKFBjDgwSlBQMBqHiIIigk
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):4140
                                  Entropy (8bit):4.744500891723922
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3263DA078ADDEA0071B2DE187BC988F4
                                  SHA1:4FC14B2669CF065B6E040B8C88D99612DFDF5734
                                  SHA-256:BAF0E5D06C465F7BD711FB7ADE1601A7C7BAFD0741A457D523788DCC6681B523
                                  SHA-512:3130D0A9FE17167364EB2C79D5EC48124E8E44DBAE574035B1DDCD17DC54714E26C218253494569A7990BD61169716F1E10C19CEB653CF8851AD2B585CBC9C48
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.weissratings.com/website/media/production/logos/logo-stacked-blue.svg?rv=2024.11.05.1124
                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 284.58 61.3"><defs><style>.cls-1{fill:#bbb;}.cls-2{fill:#2b5597;fill-rule:evenodd;}.cls-3{fill:#ffc629;}.cls-4{fill:none;stroke:#54565a;stroke-miterlimit:10;}</style></defs><path class="cls-1" d="M172.63.63l4.58,15.73L182,.63h5.73l-7.3,21h-6l-2.16-6.19-1.87-7-1.86,7-2.16,6.19h-6L153,.63h5.77l4.79,15.73L168.09.63Z" transform="translate(-0.28 -0.04)"/><path class="cls-1" d="M194,13c.34,2.59,2.58,4.45,6.23,4.45a8.63,8.63,0,0,0,5.6-2l3.3,3.27c-2.2,2.29-5.81,3.39-9,3.39-7.2,0-11.49-4.45-11.49-11.15C188.61,4.62,192.94,0,199.72,0c7,0,11.37,4.32,10.56,12.93Zm11.36-4.28C205,6,202.86,4.62,199.89,4.62c-2.8,0-5.09,1.36-5.85,4.07Z" transform="translate(-0.28 -0.04)"/><path class="cls-1" d="M213.42.59v21h5.17V.59Z" transform="translate(-0.28 -0.04)"/><path class="cls-1" d="M236.06,6.23a7.06,7.06,0,0,0-5.17-1.87c-2.46,0-3.82.77-3.82,2.08s1.23,2.12,3.9,2.29c3.94.26,8.95,1.15,8.95,6.7,0,3.69-3,6.87-9,6.87-3.31,0-6.62-
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 69 x 24, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):4.035372245524405
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8EE964FA0EFA76716EB10E418E86C7FB
                                  SHA1:2FD8248343ED38F603F19F2F7E4CCDE2E7539A69
                                  SHA-256:023A3E82D3C7B3FC4D7EBB0FC3B3A0ECFA17DACAC4821764FAE931924AB974C5
                                  SHA-512:6FC66EE932149E951C75DA0AB05662F605E4B8D8EF524D9CAED377B3F4088727AF4B21520D6DA83B3E49E0F15945BBE4869661BD77FD6983BCC3050A05C9459B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...E.........#..W....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):83677
                                  Entropy (8bit):4.639449581330868
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4E9AAEFFFD5F8AE7DC83361AA2294190
                                  SHA1:386BE3778D9201015B9222E29BB9DBC6CCD62915
                                  SHA-256:DB7E0B393E175F19922FEFBDCAA2866FCA209C521D01CC834AE06CBF8D0F91B7
                                  SHA-512:DA1258CFBDD33F60057C3D3B7841148F1F0E760AEC87BBF89AF21176C9FFE90360540C443ED87367919C030D65AF4F040DF256B29242D61BF8B15AB0E0F9D6A6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://onesignal.com/sdks/OneSignalSDKStyles.css?v=2
                                  Preview:#onesignal-bell-container.onesignal-reset{z-index:2147483000;position:fixed}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-left{bottom:0;left:0}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-right{bottom:0;right:0}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher{-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-font-smoothing:initial;position:absolute;z-index:2147483000;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;transform:scale(.01) translateZ(0);opacity:0;transition:transform 175ms ease-in-out,opacity 175ms ease-in-out}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left{bottom:20px;left:20px}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left.onesignal-bell-launcher-sm{transform-origin:center center;width:32px}#onesignal-bell-containe
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (709), with no line terminators
                                  Category:downloaded
                                  Size (bytes):712
                                  Entropy (8bit):5.0765242646904944
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:30E3A062DE8C0157234A9C00BDA3DA23
                                  SHA1:28928A47BD523F32FFCAE5A95310E02C2815F6F1
                                  SHA-256:9B45B9B9ACBAC2A68B711E327A2510C9EC96E0124A7F8144627CC71C3AD172D9
                                  SHA-512:A82E2ACD9894B6BDC18B2D257304F2302A291B19373A69241C3ADDB8EACAA63A75EA7D3BBF2D9A2E04FB1FAF80386D9EB16EBB6624ED740B5223B98BCED57CA0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Theme/js/r-anonymous.min.js?rv=2024.11.05.1124
                                  Preview:."use strict";(function(n){function t(t){var i=this,r=t.ratFindIncludeSelf("form");n.extend(i,{init:function(){r.validate({rules:{signUpEmail:{required:!0,email:!0}},messages:{signUpEmail:{required:"Please specify a valid email address",email:"Please specify a valid email address"}},errorPlacement:function(n,t){n.appendTo(t.parent())},invalidHandler:function(){setTimeout(function(){r.find("label.error").ratBlink()},0)}})}});i.init()}n.fn.ratSignUp=function(){return this.each(function(){var i=n(this),r=i.data("ratSignUp");r||(r=new t(i),i.data("ratSignUp",r))}),this};n.ratObjects.startup.push({callback:function(){n("[class^='r-sign-up'], [class*=' r-sign-up']").ratSignUp()},onBodyChange:!0})})(jQuery);
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):937
                                  Entropy (8bit):4.8977138934176985
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:819F6C3CF41E0C01A54EB48ADBF92E18
                                  SHA1:778B94BF4C6E0878BCE59B9F80774758580E9128
                                  SHA-256:805C59AE5298F101F7F13954F8015C966B635ECF2134D1F26FEF178BED62277E
                                  SHA-512:0400A6889C198EBEA1E6BCC796BB800D6D42317F01674A4DBAB606E4CDD199A405D6002A310A38AF56C70C63FC0AC1B173A26C15758F8F6EBC3F836A7F64573C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="43.04" height="43.04" viewBox="0 0 43.04 43.04">. <g id="Group_14" data-name="Group 14" transform="translate(-934.224 -2671.96)">. <circle id="Oval" cx="21.52" cy="21.52" r="21.52" transform="translate(934.224 2671.96)" fill="#707070"/>. <path id="Youtube" d="M9.932,15.45h0c-.052,0-5.19-.037-6.747-.211-.084-.02-.186-.034-.3-.051a2.785,2.785,0,0,1-1.888-.9,5.283,5.283,0,0,1-.788-2.177A35.171,35.171,0,0,1,0,8.568V6.917C0,5.15.2,3.354.206,3.336A4.8,4.8,0,0,1,.993,1.159,2.706,2.706,0,0,1,2.92.251h0l.055,0C5.721.038,9.891,0,9.932,0s4.211.038,6.953.246l.094.008a2.529,2.529,0,0,1,1.892.9,5.283,5.283,0,0,1,.788,2.177c0,.018.206,1.813.206,3.582V8.568c0,1.732-.2,3.528-.206,3.546a5.285,5.285,0,0,1-.788,2.177,2.706,2.706,0,0,1-1.927.907h0l-.055,0C14.143,15.447,9.974,15.45,9.932,15.45ZM7.535,4.179V11.8l6.508-3.722Z" transform="translate(945.811 2685.755)" fill="#fff"/>. </g>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (9111)
                                  Category:dropped
                                  Size (bytes):9248
                                  Entropy (8bit):5.274795670200296
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2CD07A44B45E5B75C422BBD81E6C1F83
                                  SHA1:E7BA1A3A0E49DD09F88747FC488F584493624625
                                  SHA-256:CA3F0CBA28115F85EC43DF72EA3AE7FD6814D6AD35A147D9CD728957BDA5E650
                                  SHA-512:33FC4489EE50D5EF5030D50DC5AD902ECB9EE8E528BCCEDE120CC308D2189ACFD4D88745476D078C6CCC8FE7BA9F8B52044100F40D3E5E52D9A908DD1F5795BF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! @preserve. * numeral.js. * version : 2.0.6. * author : Adam Draper. * license : MIT. * http://adamwdraper.github.com/Numeral-js/. */.(function(n,t){typeof define=="function"&&define.amd?define(t):typeof module=="object"&&module.exports?module.exports=t():n.numeral=t()})(this,function(){function e(n,t){this._input=n;this._value=t}var n,i,r={},f={},u={currentLocale:"en",zeroFormat:null,nullFormat:null,defaultFormat:"0,0",scalePercentBy100:!0},t={currentLocale:u.currentLocale,zeroFormat:u.zeroFormat,nullFormat:u.nullFormat,defaultFormat:u.defaultFormat,scalePercentBy100:u.scalePercentBy100};return n=function(u){var f,o,s,h;if(n.isNumeral(u))f=u.value();else if(u===0||typeof u=="undefined")f=0;else if(u===null||i.isNaN(u))f=null;else if(typeof u=="string")if(t.zeroFormat&&u===t.zeroFormat)f=0;else if(t.nullFormat&&u===t.nullFormat||!u.replace(/[^0-9]+/g,"").length)f=null;else{for(o in r)if(h=typeof r[o].regexps.unformat=="function"?r[o].regexps.unformat():r[o].regexps.unformat,h&&u.mat
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 560 x 392
                                  Category:dropped
                                  Size (bytes):5504468
                                  Entropy (8bit):7.960620909042882
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C50DD1E6814DC168BFFB2A428918C77F
                                  SHA1:12BA6C2FF203A3361CBE2706327865A58A3F17D8
                                  SHA-256:4DDCFF35789502F0B058255EA142447135E538C5491094DF7C8717F7892C2684
                                  SHA-512:EFD868721022A6F43E402B6EA98A20CBD775C06500B9A416D2C38C8A68C29A098FED571429EC1330833A7946FB392692A589A8B3A5F9E1CDDA7A5E929AC2396A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:GIF89a0...........ccc....RKj..Ycd.=H.J................9h.....6Hf...WWW...BRk..s..........444pQ..........BRsE2.....-B[#7[........z........K......*b,..........Sr........z..............rkN...D{Y................VO3..z..upBIh.....gV'UXf..{ikmO]{3{9.FF1!....}R`.BI...........?GX.zU.c....USFHRU..............!..."?...Q>.U5G...[}dV...a_.....CZC..k......hs.......(...!!!...;3 \B?....<....\GV.@...)))#)4...(17......?ec............VJc......!I"......E.....BBBu....sss.........JJJ..cs...........................................................................$^Gq~r.....AJB..........ns....AJJq}.............................................JJ@...;AKJ@;))..........._JBJ..............!)).!)......) * ...........,U...)...@a.!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:30 "> <rdf:RDF xmlns:rdf=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 560 x 392
                                  Category:downloaded
                                  Size (bytes):1045046
                                  Entropy (8bit):7.883977509558966
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:89C82721D2A385AA771B8BF18D9DCF26
                                  SHA1:383498655D522722F24DBB394F82FD4E9956BDD3
                                  SHA-256:AE2E1BF7054BCF3269585C1C61978D6527D779CF4B66FD1D6F4066DDCAB86883
                                  SHA-512:F043F4EA2A034495AEE2D426AAD44E35A5CCB980E2483013B72391DB17487EE9D8CA23796924D70124AE029C17EFA03F8A70DC49918200D172AE1973E2B3019B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.weissratings.com/website/media/production/Alerts_Phone.gif
                                  Preview:GIF89a0.......................n..Mp......<a.j....e...wxz...+U.Mg.(<b/k.......eef...#6X..8U.........(......YY[V...i...m..IXq,Fq.F.E.gv.0ItFFH...........Q....8Y.......5Q|..V...y...7<]....0U.6CV35;8HeD]......"1M...Y...(Ae.M.....$Q..u{*U.....a......2\...P.8.Sw.LLO..o...8U...........esv...!O.......Yl.%].....llnMq......Yy.....>......w|i.,E}.{...........H.......]}.,Y.0Y.*T....,Y.qpr...}..3[......1;O......iY,..}?Y....fti:Mn......)...?)Im$A`......./U.2Y..........P.!\.')/...$Dj......1U.+Oy......<]...seH...>Pob~..24Q.<Y.,Em0My<]..}....4Q.4M}(Ai......,Ai4U...............0M}0Iy...8Y.Re.qV.,Am.........`]M...4MxE8.CN`>>A...8Y........`..Ff...<Y.......(Ei...QQS5U..........G..,..w]~.....I....7^.7^......1T.0U.;v.......c.......HP......[}.....@a.!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:30 "> <rdf:RDF xmlns:rdf=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1152), with CRLF, LF line terminators
                                  Category:downloaded
                                  Size (bytes):70571
                                  Entropy (8bit):5.26944959733644
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F8AE638B75B5494A39C7B04F9D898388
                                  SHA1:34B8B3D6123169E8D4E4D9F5469DFE76FAF1630F
                                  SHA-256:71FB15E15B1969A4215892EC8017F9A88D23969EE117EEFE0585A599CCB4ED60
                                  SHA-512:7DD690E2251610AF9FF6B04DCFA62ADBC9233D71B516040EEB261AF8214995A063289560922CD57CF2B5757D5C34B7AEA18FB8A85534DF841B665E526BBC0C00
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/
                                  Preview:<!DOCTYPE html>..<html lang="en-US" dir="ltr">..<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta http-equiv="X-UA-Compatible" content="IE=edge" />...<title>Welcome - Weiss Ratings</title>...<link rel="apple-touch-icon" href="https://cdn.weissratings.com/website/media/production/fav/apple-icon-57x57.png?rv=1.0" />...<link rel="apple-touch-icon" sizes="57x57" href="https://cdn.weissratings.com/website/media/production/fav/apple-icon-57x57.png?rv=1.0" />...<link rel="apple-touch-icon" sizes="60x60" href="https://cdn.weissratings.com/website/media/production/fav/apple-icon-60x60.png?rv=1.0" />...<link rel="apple-touch-icon" sizes="72x72" href="https://cdn.weissratings.com/website/media/production/fav/apple-icon-72x72.png?rv=1.0" />...<link rel="apple-touch-icon" sizes="76x76" href="https://cdn.weissratings.com/website/media/production/fav/apple-icon-76x76.png?rv=1.0" />...<link rel="apple-touch-icon" sizes="114x114" href="
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3172)
                                  Category:dropped
                                  Size (bytes):258221
                                  Entropy (8bit):5.556985745593933
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55586D56306A60E19C4F8A55A7C484FB
                                  SHA1:C6E9F625C033954D29FEE1DE0C5A49ADA4FD4494
                                  SHA-256:D24C61FA3E6F7292978DB0ECD9FB4734C4905867AAC303A67B901697219C9B58
                                  SHA-512:51AFB4901530D7413D1144D20E655D9572EFEE75688449F83678D86DF99069B98C59785D89D2FA13F57D2A76F271A988D2474ADC60C67F2A8EF531B8E5D3F4EC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-72179195-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3835)
                                  Category:downloaded
                                  Size (bytes):307139
                                  Entropy (8bit):5.582536105039364
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:411AE69B69080AE294ACF8C34ED96B17
                                  SHA1:76539365C0BCFB66760575CD55D80886377137FB
                                  SHA-256:EF8473A1695F11A00273CD07F98C1054AD3914446BC86AF356D5F4FA453C39D2
                                  SHA-512:C42582FDBE747DE5186F058F324011F674BD37283D4D251761EB70595B9E36FFB736751C005B98781C1FCA9A3C7FBD04F6BFF2B5AA275D2D87192916252E5ECD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.googletagmanager.com/gtag/js?id=G-NTZQPM7MDM&l=dataLayer&cx=c&gtm=45He4bk0v891473275za200
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47694)
                                  Category:dropped
                                  Size (bytes):47695
                                  Entropy (8bit):5.401533135534308
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:481EDB6F4045F16980C920CCD9705105
                                  SHA1:D8CB40ABC935DC65D25D83D8358F52AC88742F73
                                  SHA-256:5F7C821EEA52471A9BBB0397DF6B77EE279505BE05BB52AEF00932989522D3C2
                                  SHA-512:497484EF0BAB7D2F4ED38E8063D1BAED9C8B49775CCF490CFF0C2B9CE73265D8E5292DA9FCEEB22B4CED508B9930A6ADBB145E2E2DC458FAF67EBB706D3021D3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (33917), with no line terminators
                                  Category:downloaded
                                  Size (bytes):33917
                                  Entropy (8bit):5.288082321807408
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:174D04DBC7149F2ACC3609B7AF105A38
                                  SHA1:6ECAB3921FB5240CDA178FAD20C2B157EFF72A45
                                  SHA-256:9907D7C67EC2A6C6C9413373B51D96A6A559C666F3635D003BF857A6E07162BF
                                  SHA-512:E60772EBFD75F4BAEB439A7FCFFE56CC256C045C3ACDE1A1FE31AC559AE1333C33C9F7E4CB825B69F16066587C781EAB2F81528EFC66E8A2CCDFF8AEA79858A1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Core/scripts/r-core.min.js?rv=2024.11.05.1124
                                  Preview:(function(n){Date.prototype.adjustTimezone=function(){return new Date(this.getTime()+this.getTimezoneOffset()*6e4)};Date.prototype.addMonths=function(n){var t=new Date(this),i=Math.floor(n/12),r=n-i*12;return i&&t.setFullYear(t.getFullYear()+i),r&&t.setMonth(t.getMonth()+r),t};window.T=function(t,i){var f,r,u;if(!t||typeof t!="string")return null;if(window.ratLouserzation||(window.ratLouserzation={}),ratLouserzation._cache||(ratLouserzation._cache={}),f=ratLouserzation._cache[t],f)return f;if(r=t.split("|"),r.length===1&&typeof i=="string")r=[i,t];else if(r.length<2)return t;return r[1]?(i=ratLouserzation[r[0]],i&&typeof i=="object"&&(u=i[r[1]],typeof u=="string"))?(ratLouserzation._cache[t]=u,u):(window.ratLouserzation.clientUpdate===!0&&window.ratLouserzation.language==="en"&&n.rat&&n.rat.authenticated&&n.rat.isB&&n.ajax({url:ratApiUrl+"/louserzation",type:"PUT",data:{key:r[0]+"|"+r[1]},success:function(){},error:function(){}}),n.rat&&(ratLouserzation._cache[t]=r[1]),r[1]):null};Stri
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 560 x 392, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):80801
                                  Entropy (8bit):7.992392322202695
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:6997C7A102B65FBA09B4446EBB7176A2
                                  SHA1:00176AF086A5CC9BA6C8DE1641E624D91CEE1FCD
                                  SHA-256:4101DA67821462CAB89CB2B0D8371659364AE97AF26058C9159D6CC81F50A0D7
                                  SHA-512:BCD095C8A8D6A1AE43B6AC703A3B9BBE3C3AC8A274A8B6727B6D70A4A02BCF4B1AF831D72A7158A16D9C714BA9415F8AD8745274DEBCB8005DE46E2E2D484761
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.weissratings.com/website/media/production/SubscriptionEmails.png
                                  Preview:.PNG........IHDR...0........._.......tEXtSoftware.Adobe ImageReadyq.e<..;CIDATx.........w_.s/...F3.....&.&..R.5.BB.$.>.J...>Hh......p...l.}...{[}.].JZI.{.w.{.X.V..FZ...yC.b.X,...b.X,...jY)m..J...?...x.......{.......r-.g.....Yu..+.S...<......u..=...]...[f..[wS{X.E..q7...=...".j...>6..!.......|Ke.X.0...O.Y"^.._$........\.z^...0..W.......t..1..xU[[Kee.TV^.}/.N.?.H.....v.P.......m....i?..Wcc#....Wee...{\... S.Y....F.......+][.....'.....;wPnn.UWW{...+.W...[....{..g.........p:..7..wF...X.x...E...WHLl.......V..O.6.I.].....%R..TuKU]y...W...<.).~T.*..?....a@.?...N.z.~.d<T....H........by~\*544P..._N...7....,..\<L.<y.......x.[|.e.X..`....r..........z.../...Re...J<..y....jt.c.k..+.qzOd.&+.. .AQ"..eggStt..D.~v.l.U......i..D|.....$...3...=2...k....n5.....j..UGC*Y...3.....................c....N..i..W..]D)).t.T!...>..%..o.,..C....x].h....#..#}..C7.h.a.]....3...K/..S...(.....*AzZB..E...."_.....^L.b....K2*.f....T..F...2...>f...4j...."l@.j.v.c\...K
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):899
                                  Entropy (8bit):4.801728962876924
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E989E44CCAC8B4A88F12A23CC5AC9E9D
                                  SHA1:110986E87BD571F53CCEA506B4A57E34038DF6F5
                                  SHA-256:051827FEE83505C9942D6CE91F97E6CDDF2864458D90287D7ED36F1A3C006947
                                  SHA-512:AA62B291039639C9C19B47C3C89B3A36C557AC676FA7220F2830269E657FC36594A5321DA59C045B6C30B544796E4B5506732D889B0F4F40C4E1FC8972146C2D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="43.04" height="43.04" viewBox="0 0 43.04 43.04">. <g id="Group_15" data-name="Group 15" transform="translate(-869.112 -2671.96)">. <circle id="Oval" cx="21.52" cy="21.52" r="21.52" transform="translate(869.112 2671.96)" fill="#707070"/>. <path id="Twitter" d="M17.657,1.7a7.267,7.267,0,0,1-2.081.571,3.633,3.633,0,0,0,1.592-2,7.24,7.24,0,0,1-2.3.878A3.625,3.625,0,0,0,8.6,3.622a3.663,3.663,0,0,0,.095.826A10.283,10.283,0,0,1,1.23.663,3.626,3.626,0,0,0,2.351,5.5a3.593,3.593,0,0,1-1.64-.453v.046A3.623,3.623,0,0,0,3.616,8.642a3.617,3.617,0,0,1-.955.127A3.563,3.563,0,0,1,1.98,8.7,3.628,3.628,0,0,0,5.364,11.22a7.278,7.278,0,0,1-4.5,1.55A7.3,7.3,0,0,1,0,12.719a10.251,10.251,0,0,0,5.553,1.627A10.236,10.236,0,0,0,15.86,4.042c0-.158,0-.313-.01-.468A7.363,7.363,0,0,0,17.657,1.7Z" transform="translate(881.803 2686.307)" fill="#fff"/>. </g>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5338), with no line terminators
                                  Category:dropped
                                  Size (bytes):5338
                                  Entropy (8bit):4.995856761773035
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:51DC679A1BE1F59B35E3DC449CE00097
                                  SHA1:7619FCCED111685552F78DE8100CE77C0E1C8B22
                                  SHA-256:210163CADD10A1C882C044D4A6EC8507BF462E845F49B1B0FF1D7E2791DB453E
                                  SHA-512:C808760F92BC35A0A8D68EBFF1E6CB7DB1680E03DAB9B3781A997AB0B798116381A1E980056F41A2EC9AB5ABC33B0CEBA869B49608414703909FC16E9FAFC885
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/**/__jp0({"success":true,"app_id":"9bf484b6-955a-4217-9179-da6edf53142a","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"prompts":{"slidedown":{"enabled":true,"prompts":[{"icon":"","text":{"acceptButton":"Subscribe","cancelButton":"Later","actionMessage":"Subscribe to our notifications for the latest news and updates. You can disable anytime.","updateMessage":"Update your push notification subscription preferences.","confirmMessage":"Thank You!","customizationEnabled":false,"negativeUpdateButton":"Cancel","positiveUpdateButton":"Save Preferences","emailLabel":"Email Address","smsLabel":"Phone Number"},"type":"push","delay":{"pageViews":1,"timeDelay":10},"autoPrompt":true,"categories":[],"isTagsEnabled":false}],"autoPrompt":true,"acceptButton":"Subscribe","cancelButton":"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2343)
                                  Category:dropped
                                  Size (bytes):52916
                                  Entropy (8bit):5.51283890397623
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):1189
                                  Entropy (8bit):4.941714430758401
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0A4554A3D235DCA09978409881FCB7C5
                                  SHA1:516DCD28E01B32E7E51571F88A4D9A854FAFEA28
                                  SHA-256:BB87B0B10A693F00D9749106DCECC3C6C628608B93D8A2447CCB741A2C490A13
                                  SHA-512:DE0DBEC7C6BF446AAD87B0022C8EF57355A8AA9ED032D1CFDA71E37545507B26D1648C51B13FE8FFE32C3CF47E249F643B03835BD70A23337AF0090312FB0044
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www-scripts.weissratings.com/v1/projects/icHVxndv1Gq4z3qPkgVo2nKaPXi2kdGf/settings
                                  Preview:{"integrations":{"Woopra":{"cookieDomain":"","cookieName":"wooTracker","cookiePath":"/","domain":"weissratings.com","downloadTracking":true,"hideCampaign":false,"idleTimeout":300000,"ignoreQueryUrl":true,"outgoingIgnoreSubdomains":true,"outgoingTracking":true,"versionSettings":{"version":"3.0.0","componentTypes":["browser","server"]},"type":"browser","bundlingStatus":"bundled"},"Webhooks":{"versionSettings":{"componentTypes":["server"]},"type":"server"},"Segment.io":{"apiKey":"icHVxndv1Gq4z3qPkgVo2nKaPXi2kdGf","unbundledIntegrations":[],"addBundledMetadata":true,"maybeBundledConfigIds":{"Woopra":["59d52b25f435c100019acb80"]},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]},"apiHost":"www-api.weissratings.com/v1","retryQueue":true}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true}},"group":{"__default":{"enabled":true}}},"edgeFunction":{},"analyticsNextEnabled":true,"middlewareSettings":{},"enabledMiddleware":{},
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                  Category:downloaded
                                  Size (bytes):291105
                                  Entropy (8bit):5.321615993730622
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7E91359B46E1DA637080A03B759164FA
                                  SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                  SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                  SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                  Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (19948), with no line terminators
                                  Category:downloaded
                                  Size (bytes):19948
                                  Entropy (8bit):5.261902742187293
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                  SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                  SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                  SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                  Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):108191
                                  Entropy (8bit):5.176672208547053
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8D22FF447A44E80AD5FFE0D9E6BD5DC8
                                  SHA1:A5938498FBC48578576EA49CE25E40CD333EEC2A
                                  SHA-256:E94EFB0F467F78428136BF82EA422D3F247F02764CBADE1C76760902BD5E65B9
                                  SHA-512:B955F49F39AFC01CA2D8EE91F16788F601A7CFEA54102A5395E021405E97296BBE51EC5510281477893328D7D67D03C2BA8ED13135C4442610991C26A8DB9F1A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www-scripts.weissratings.com/a/v1/icHVxndv1Gq4z3qPkgVo2nKaPXi2kdGf/a
                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):876
                                  Entropy (8bit):4.937195196144287
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:70A4F8ED9FC51ECAC1CFFB523C4DB1BF
                                  SHA1:86A20A0EADCB5EBB92C4B90CDDB19074E266268E
                                  SHA-256:2B63774EFB00038C933AD832B66C3C0B708D40EA4E7FA9AF096B7500710696A9
                                  SHA-512:36261581CC2A8EB3549C67B880D555C9C20082320BBD007EBCF53C10B5DC534119D095290B8F3A4F66C6CCD3C2735A0E495C50BED4ED70BEF7A157E9516DB190
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.weissratings.com/website/media/production/social-media/instagram-icon.svg?rv=1
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="43.04" height="43.04" viewBox="0 0 43.04 43.04">. <g id="Group_12" data-name="Group 12" transform="translate(-999.335 -2671.96)">. <circle id="Oval" cx="21.52" cy="21.52" r="21.52" transform="translate(999.335 2671.96)" fill="#707070"/>. <path id="Instagram" d="M13.172,18.761H5.589A5.6,5.6,0,0,1,0,13.172V5.589A5.6,5.6,0,0,1,5.589,0h7.583a5.6,5.6,0,0,1,5.589,5.589v7.583A5.6,5.6,0,0,1,13.172,18.761ZM5.589,1.887a3.706,3.706,0,0,0-3.7,3.7v7.583a3.706,3.706,0,0,0,3.7,3.7h7.583a3.705,3.705,0,0,0,3.7-3.7V5.589a3.706,3.706,0,0,0-3.7-3.7ZM9.381,14.232a4.852,4.852,0,1,1,4.852-4.852A4.858,4.858,0,0,1,9.381,14.232Zm0-7.817a2.965,2.965,0,1,0,2.965,2.965A2.968,2.968,0,0,0,9.381,6.416Zm4.861-.688A1.163,1.163,0,1,1,15.4,4.565,1.164,1.164,0,0,1,14.242,5.727Z" transform="translate(1011.475 2684.099)" fill="#fff"/>. </g>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1490)
                                  Category:downloaded
                                  Size (bytes):1559
                                  Entropy (8bit):5.120755987626891
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                  SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                  SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                  SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www-scripts.weissratings.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):693
                                  Entropy (8bit):5.1369953503331685
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2D5D6C2C922CC864BE33B96F8AF9A317
                                  SHA1:A071A3A7CB191DECF63290B8F06B962AA3D460AB
                                  SHA-256:EB62D6829F0A06212E3C87BE3EFC7049D8E4BE20D4907B94F25E1D273BFF43DF
                                  SHA-512:2D273641C553325C09691744EEAF68F99CA68E3AB30E14F73092292CD0FE8FE4D233CC40A4B6C5F93F6A259C63FB93998F613476189706134D0CFEBEDC470D3F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="43.04" height="43.04" viewBox="0 0 43.04 43.04">. <g id="Group_13" data-name="Group 13" transform="translate(-1064.447 -2671.96)">. <ellipse id="Oval" cx="21.52" cy="21.52" rx="21.52" ry="21.52" transform="translate(1064.447 2671.96)" fill="#707070"/>. <path id="Linkedin" d="M12.252,15.45V10.433c0-1.2-.018-2.738-1.662-2.738C8.922,7.7,8.672,9,8.672,10.344V15.45h-3.2V5.13H8.535V6.544h.042A3.364,3.364,0,0,1,11.608,4.88c3.24,0,3.842,2.135,3.842,4.915V15.45Zm-8.8,0H.25V5.13h3.2V15.45h0ZM5.468,5.13h.006ZM0,1.861A1.858,1.858,0,1,1,1.858,3.722,1.862,1.862,0,0,1,0,1.861Z" transform="translate(1078.242 2685.203)" fill="#fff"/>. </g>.</svg>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (518), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):12065
                                  Entropy (8bit):4.938540692333914
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E2E2745CFF579FC5FBCB82C963E3B726
                                  SHA1:6A82602491E7AF237520C1733CFE9887164D7500
                                  SHA-256:99B3B5578A36955A422AF369C6CC65809E279F9585B9D51AD0E44BF6BA1E8C5A
                                  SHA-512:BAF16E7BCF4AB1BA1DA01D4AECF38CE9B3965B08F0DAD22ED254EA7EB86DFE5E9599BEAAFF9F29328B63A48DEACD98AD6E1C447086E6B3D583077B3E26D76A5E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Theme/css/slick-theme.css?rv=2024.11.05.1124
                                  Preview:.@charset 'UTF-8';....div.signup-carousel {.. background: rgb(64,97,157);.. background: -moz-linear-gradient(-90deg, #40619b 64%, rgba(27,54,96,1) 100%);.. background: -webkit-linear-gradient(-90deg, #40619b 64%, rgba(27,54,96,1) 100%);.. background: linear-gradient(-90deg, #40619b 64%, rgba(27,54,96,1) 100%);.. filter: progid:DXImageTransform.Microsoft.gradient(startColorstr="#40619b", endColorstr="#1b3660", GradientType=1);.. padding: 0 0 35px 0 !important;.. position: relative;.. display: block !important;.. width: 100%;.. min-height: 458px..}....div.signup-carousel .candlesticks, div.signup-carousel .candlesticks img {.. display: block;.. position: absolute;.. bottom: 0;.. right: 0;.. z-index: 5;..}....div.signup-carousel .single-item {.. max-width: 1440px;.. margin: 0 auto;.. padding-top: 30px;.. width: 100%;..}....div.signup-carousel .single-item-content {.. padding-left: 45px;.. padding-right: 45px;..}....div.signu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):71723
                                  Entropy (8bit):5.331796427522331
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A6378A93E23B431232F76FC74DCA8B18
                                  SHA1:51C28E605ABFB910D4C836F58E96723141E28B30
                                  SHA-256:265AC7549793E4B9D51F8AB19ACC8518770ACE94078790776B3AC34EB47E1BBD
                                  SHA-512:A17C714169D3A58A446F1A628286DC2D986AD2FC4981FCE8BF2BCA532AC02DCB15F054A00E53A1FCC097BBE2AF4711DF4C3198502911483F1D9A473913F214FA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(window.webpackJsonp_name_Integration=window.webpackJsonp_name_Integration||[]).push([[0],{"+BL1":function(t,e,r){"use strict";function n(t){var e=t.toString();return 1===e.length?"0"+e:e}t.exports=function(t){return t.getUTCFullYear()+"-"+n(t.getUTCMonth()+1)+"-"+n(t.getUTCDate())+"T"+n(t.getUTCHours())+":"+n(t.getUTCMinutes())+":"+n(t.getUTCSeconds())+"."+String((t.getUTCMilliseconds()/1e3).toFixed(3)).slice(2,5)+"Z"}},"+VvR":function(t,e){t.exports=function(t,e){if("string"!=typeof t)throw new TypeError("String expected");e||(e=document);var r=/<([\w:]+)/.exec(t);if(!r)return e.createTextNode(t);t=t.replace(/^\s+|\s+$/g,"");var n=r[1];if("body"==n){return(i=e.createElement("html")).innerHTML=t,i.removeChild(i.lastChild)}var i,a=Object.prototype.hasOwnProperty.call(o,n)?o[n]:o._default,c=a[0],u=a[1],s=a[2];(i=e.createElement("div")).innerHTML=u+t+s;for(;c--;)i=i.lastChild;if(i.firstChild==i.lastChild)return i.removeChild(i.firstChild);var p=e.createDocumentFragment();for(;i.firstChil
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):1660
                                  Entropy (8bit):6.496126426014398
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:812B488348758E3D344EC1459E189252
                                  SHA1:BCA4530D9CF38F2A886577F58C765E973E99BC82
                                  SHA-256:D4959C2861D2A4D40B5C0ABAEC7B2D533C1325521F5A11A1786AC17D6578EA3E
                                  SHA-512:0719A155B6C0B32C90090092AA1233E8B31584ACD4077A64F9A209ACCDFF29759230C25B46B909A0ACE92C1308919118736D5C7D3B175E87349F84428E779D8A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.weissratings.com/website/media/production/fav/favicon-32x32.png?rv=1.0
                                  Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....PLTE...$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.$V.....Z......tRNS........|..PA.(....;[....Q}.Y...X8......0^..z.J\.#=..m.T......g.wc..F9..!.a..s...$-i. h..C.....N..Lxn...l.....W:.....u.qk".t....?....&...GKB.%$.....bKGD.... ....pHYs...........~.....IDAT8..WWSQ...onr%..4..I...Q.4..`.".:..CQP.B..H......./..+k9Osf...Y,..l.Yu].A..`..%h7...9.G.r.....:]....".....[....S.WiZi....I.O..o.+...2...QQ).*...........Sw..Y. ...d......F....X..P$ZU..........<yJ>{..../.................=A../.t.=..b`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3172)
                                  Category:downloaded
                                  Size (bytes):258221
                                  Entropy (8bit):5.55687703560664
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F1EC57117188428117E21A3E45D48E60
                                  SHA1:C37E76A22FD7C36BEA9EF11F6F026FEC3C990CC0
                                  SHA-256:6316CF2EDF76114868F9648BB6254FD63CAC046B9BD460805D4D81ADAF621CDB
                                  SHA-512:BC3FF9ACA3B2F1BABC246B2763DCBFC90606AD48959CE9F3B10E1FE647007F0E094B80CA66F0CA7C54830624CFF8496533C31A079B7628B3B7762FD6EEB89E01
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-PGTBMFB
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-72179195-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):103331
                                  Entropy (8bit):5.169695518597529
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:51834569E6CC2371DAF2C134C1654B6E
                                  SHA1:7145A527488291BC12A120B3D5CEC789A73E3D8A
                                  SHA-256:A0DAE76EC9D139F23861153EC0526F93F3B12D4C0E091A32F7B5F0012143B950
                                  SHA-512:DF59B18AC6A6B638366577EBA74473A95CD09AABB05B7BE93C01DA9359FA10AE4E5764EA9A71DA08C8E62237EEF6BB0E73B6C37C50631305F0B7B27AB7E5A3F2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):184
                                  Entropy (8bit):4.930571185684561
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AD5184E382387C7D1885D044CCC338D8
                                  SHA1:D2C52AC41DB43445C5C97B6B7ED95435B995BC2A
                                  SHA-256:3A27EFC1F8A98EF7A040CBEB8A4D1E527381835DBC729B7DE5D437720DE1676A
                                  SHA-512:C83CA73B1DC6601892EA04EA1083C2901568520B749194736945D9491CE044904620FB08F68652D42281B1E27D5BCA98D752467146A5F6DA42D38C69DF286FE6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"safari":null,"chrome":"https://img.onesignal.com/permanent/276363a3-a3b9-4fec-b744-f4e1281f549d","firefox":"https://img.onesignal.com/permanent/276363a3-a3b9-4fec-b744-f4e1281f549d"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (14288), with no line terminators
                                  Category:dropped
                                  Size (bytes):14291
                                  Entropy (8bit):5.209300736464872
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0276643ECC50260E415A6450F7ADD286
                                  SHA1:3A4A3C70AA14D85095FE909597DD014346275665
                                  SHA-256:565DC7C29D5D6440BFB0A1ADC9CEDEA85AFCD07EF4F139B280A85C1C88170367
                                  SHA-512:AFB42CB2B6B602763EB6BE53E71288E4E7DC449BE3544A24B7EBD579E16FB4D8766B608DC7D1E36BE22876B7F94E1D5257A805184E76391069918BF8D0C4F3D1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:."use strict";(function(n){function e(u,f){var o=this,e=u.ratFindIncludeSelf("form"),l=e.ratFindIncludeSelf(".r-busy-container"),h,s=n.extend({ajaxEnabled:!0,restoreUiOnSuccess:!0},f),w=!1,y=!1,a=!1,c,v,p;l.length===0&&(l=e.closest(".r-busy-container"));n.extend(o,{init:function(){var f,i,h,l,a,y,r;if(!w){w=!0;e.data("unobtrusiveValidation")||n.validator.unobtrusive.parse(document);s.keepFormOptions===!0&&(f=e.data("r-form-options"),f&&typeof f=="object"&&(s=n.extend(s,f)));typeof s.busy!="object"&&(i={},h=u.data("busy-fill"),typeof h=="boolean"&&(i.fill=h),l=u.data("busy-translucent"),typeof l=="boolean"&&(i.translucent=l),a=u.data("busy-inline"),typeof a=="boolean"&&(i.inline=a),y=u.data("busy-message"),typeof y=="string"&&(i.message=y),Object.keys(i).length&&(s.busy=i));u.find(".r-submit").click(function(t){t.stopPropagation();t.preventDefault();c=n(t.target).closest(".r-submit");e.submit()});e.on("submit",o.onSubmit).on("invalid-form",o.onInvalidForm);e.find("input[type='submit']
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (52801), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):52816
                                  Entropy (8bit):5.426188477896458
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FFE0DA1054BA853541CC9EC28F9CD963
                                  SHA1:802948E257407551D84105A81B37480E1A396248
                                  SHA-256:BB1030BB4C5DDEBA3F611C2B869D4D560F6A1D4CF0B3083BF9A26274639EF169
                                  SHA-512:3C1E1F4E90A22A4ED4CC4F35C42C9D7B8A0E532CDDE6C504FEAC035213C37B350E5F33415004CEB0C02C398D718F870E522F172712FCFA1B3C26A3834C6EC65D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Core/scripts/common/moment.min.js?rv=2024.11.05.1124
                                  Preview://! moment.js..(function(n,t){typeof exports=="object"&&typeof module!="undefined"?module.exports=t():typeof define=="function"&&define.amd?define(t):n.moment=t()})(this,function(){"use strict";function t(){return vf.apply(null,arguments)}function nh(n){vf=n}function tt(n){return n instanceof Array||Object.prototype.toString.call(n)==="[object Array]"}function li(n){return n!=null&&Object.prototype.toString.call(n)==="[object Object]"}function th(n){if(Object.getOwnPropertyNames)return Object.getOwnPropertyNames(n).length===0;for(var t in n)if(n.hasOwnProperty(t))return!1;return!0}function b(n){return n===void 0}function dt(n){return typeof n=="number"||Object.prototype.toString.call(n)==="[object Number]"}function gi(n){return n instanceof Date||Object.prototype.toString.call(n)==="[object Date]"}function yf(n,t){for(var r=[],i=0;i<n.length;++i)r.push(t(n[i],i));return r}function l(n,t){return Object.prototype.hasOwnProperty.call(n,t)}function pt(n,t){for(var i in t)l(t,i)&&(n[i]=t[i]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):3844
                                  Entropy (8bit):4.7864350853075806
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6D0A73A895D0FE078613ECCBF10BF7D0
                                  SHA1:1BFEC3CC2E6ADDB22C8F788CDDBDD71DB844F9D3
                                  SHA-256:8F4FE7518693036DE1ED5220816D539233F2B14D7FC083FC33142A13709B0379
                                  SHA-512:A2CD172810914E9E2CF4625C59BB76046739B0CDF181F35A7596AE861124872234504C66FBCE41044BDAB675C90396491C5C04B19E8C72B14A17E4F83FF50FC7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.weissratings.com/website/media/production/logos/logo.svg?rv=2024.11.05.1124
                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 284.6 61.3" style="enable-background:new 0 0 284.6 61.3;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}...st2{fill:#FFC629;}...st3{fill:none;stroke:#FFFFFF;stroke-miterlimit:10;}.</style>.<path class="st0" d="M172.4,0.6l4.6,15.7l4.8-15.7h5.7l-7.3,21h-6l-2.2-6.2l-1.9-7l-1.9,7l-2.2,6.2h-6l-7.4-21h5.8l4.8,15.7..l4.5-15.7H172.4z"/>.<path class="st0" d="M193.7,13c0.3,2.6,2.6,4.4,6.2,4.4c2,0,4-0.7,5.6-2l3.3,3.3c-2.2,2.3-5.8,3.4-9,3.4c-7.2,0-11.5-4.5-11.5-11.1..c0-6.3,4.3-11,11.1-11c7,0,11.4,4.3,10.6,12.9L193.7,13z M205.1,8.7c-0.4-2.7-2.5-4.1-5.5-4.1c-2.8,0-5.1,1.4-5.9,4.1L205.1,8.7z"/>.<path class="st0" d="M213.1,0.5v21h5.2v-21H213.1z"/>.<path c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (9019), with no line terminators
                                  Category:dropped
                                  Size (bytes):9019
                                  Entropy (8bit):5.156244062204498
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:54F519BD3A8B8954D292235DE424898B
                                  SHA1:30B896F509510A26B6E24B9B9CBB2AA9F42553C5
                                  SHA-256:C9CF5963FA51BB1BA192AF61810AF2E1C5C7833A5BB76A3DB8AC1BF4402DB6D5
                                  SHA-512:3E12B208A192D1D5BDCAC6774ACEE60AD38741E46C613E6715A829697648199AC4C7C98C6A293200D5CD4EE38AC078F6FC2058782BF7BB7CC38CF0E7E71AF926
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(n,t,i){function u(n,i){var r=t(n);r.data(f,this);this._$element=r;this.shares=[];this._init(i);this._render()}var f="JSSocials",r=function(n,i){return t.isFunction(n)?n.apply(i,t.makeArray(arguments).slice(2)):n},h=/(\.(jpeg|png|gif|bmp|svg)$|^data:image\/(jpeg|png|gif|bmp|svg\+xml);base64)/i,c=/(&?[a-zA-Z0-9]+=)?\{([a-zA-Z0-9]+)\}/g,l={G:1e9,M:1e6,K:1e3},e={},s,o;u.prototype={url:"",text:"",shareIn:"blank",showLabel:function(n){return this.showCount===!1?n>this.smallScreenWidth:n>=this.largeScreenWidth},showCount:function(n){return n<=this.smallScreenWidth?"inside":!0},smallScreenWidth:640,largeScreenWidth:1024,resizeTimeout:200,elementClass:"jssocials",sharesClass:"jssocials-shares",shareClass:"jssocials-share",shareButtonClass:"jssocials-share-button",shareLinkClass:"jssocials-share-link",shareLogoClass:"jssocials-share-logo",shareLabelClass:"jssocials-share-label",shareLinkCountClass:"jssocials-share-link-count",shareCountBoxClass:"jssocials-share-count-box",shareCountCla
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (9198)
                                  Category:dropped
                                  Size (bytes):9270
                                  Entropy (8bit):5.141086013932976
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                  SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                  SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                  SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (9163)
                                  Category:downloaded
                                  Size (bytes):9204
                                  Entropy (8bit):5.214444859222514
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:09282956186C8515EF0D208902803581
                                  SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                  SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                  SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (43380), with no line terminators
                                  Category:downloaded
                                  Size (bytes):43383
                                  Entropy (8bit):5.10434736036992
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7836C8A9079FF394063765ECA460B670
                                  SHA1:4D463A2688B83062241D7357B573B76944C0DDC0
                                  SHA-256:D22BC9313C9EDC56D1AB51EE9571812D0B8DD851DF8B2CAB1FD4331AFDEE639E
                                  SHA-512:E87B257FF0F09392B7644282723AECEB37D2B9D4767A63ED3249DE247F45EE300844B39BF0A6A69F12347A8F119ABE6FEE0BBFF70F772B8CA00BCA11DC3BDC5F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Theme/js/slick.min.js?rv=2024.11.05.1124
                                  Preview:."use strict";(function(n){typeof define=="function"&&define.amd?define(["jquery"],n):typeof exports!="undefined"?module.exports=n(require("jquery")):n(jQuery)})(function(n){var t=window.Slick||{};t=function(){function i(i,r){var u=this,f;u.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:n(i),appendDots:n(i),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous<\/button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next<\/button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(t,i){return n('<button type="button" />').text(i+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesPerRow:1,slidesToShow:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4223), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):4251
                                  Entropy (8bit):5.005644918872301
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:047EB373CBF0C4404E4141C0E808BA97
                                  SHA1:E020805D6700E147A434EA3FA8A3BEE29EA7615C
                                  SHA-256:DB45F7D43E8446E4D53BA968DC295C6C08F0EA7AB8F840D7621FB7E4FC9C1EF9
                                  SHA-512:85AD86CA41A46CF2B193DF39A53A2B54B29FDF401970BB902D300787C4F39E31A0B459128C324C3B20FD20BE37E66B5503DB98C754F199AEDE692BE96BAD9622
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/en/api/louserzation/
                                  Preview:window.ratLouserzation=..{"language":"en","Ratings.Common":{"Search":"Search","MMMM D, YYYY":"MMMM D, YYYY","hh:mm A":"hh:mm A","\u002B99":"\u002B99","Loading...":"Loading...","My {short-name} Alerts":"My {short-name} Alerts","Unable to retrieve alerts.":"Unable to retrieve alerts.","Add Alert":"Add Alert","There are no alerts to display.":"There are no alerts to display.","Cancel":"Cancel","Common Alerts":"Common Alerts","All Alerts":"All Alerts","Adding...":"Adding...","My message":"My Message","Add List":"Add List","No lists to display.":"No lists to display.","Close":"Close","OK":"Ok","No items to display.":"No items to display.","--":"--","{0} to {1}":"{0} to {1}","The rating was recently upgraded":"The rating was recently upgraded","The rating was recently downgraded":"The rating was recently downgraded","My Alerts":"My Alerts","See all results for \u0022#search#\u0022 \u00BB":"See all results for \u0022#search#\u0022 \u00BB","Back":"Back","Searching...":"Searching...","Selected"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (38072)
                                  Category:downloaded
                                  Size (bytes):38234
                                  Entropy (8bit):5.245343495901043
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F1F9C55EDBC578D42FDA2B11D9285931
                                  SHA1:F0A4464DF80959496299A8C8D6DD1DE5A445D45C
                                  SHA-256:FF2776C9552901846D4A400AA5721702AD4444A82BDF9866101EAA90CDECFC6D
                                  SHA-512:DC5A81B1EC7B775098663E0C83F5DDD0A2AC4552CAA98FBD90EB4CEF9FE4B3545CAA4CB324B8D43B171587746FD62A19A9084CF1721854E497B7326D62E3FED1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://static.woopra.com/js/w.js
                                  Preview:/*!. * Copyright (c) 2024 Woopra, Inc.. *. * For license information please see https://static.woopra.com/js/w.js.LICENSE.txt. */..!function(){"use strict";function t(t){return void 0===t}var e="object"==typeof global&&global&&global.Object===Object&&global,n="object"==typeof self&&self&&self.Object===Object&&self,i=e||n||Function("return this")(),o=i.Symbol,a=Object.prototype,r=a.hasOwnProperty,s=a.toString,c=o?o.toStringTag:void 0;var u=Object.prototype.toString;var l=o?o.toStringTag:void 0;function h(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":l&&l in Object(t)?function(t){var e=r.call(t,c),n=t[c];try{t[c]=void 0;var i=!0}catch(t){}var o=s.call(t);return i&&(e?t[c]=n:delete t[c]),o}(t):function(t){return u.call(t)}(t)}function d(t){var e=typeof t;return null!=t&&("object"==e||"function"==e)}function f(t){if(!d(t))return!1;var e=h(t);return"[object Function]"==e||"[object GeneratorFunction]"==e||"[object AsyncFunction]"==e||"[object Proxy]"==e}var p=function(){r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65409)
                                  Category:dropped
                                  Size (bytes):123063
                                  Entropy (8bit):5.398781428665809
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:30F39AE5D1D05A439046A7640510B486
                                  SHA1:716EFA29594EDAE8832BB8B12E7FB19BC06E06FE
                                  SHA-256:BDE9BE4CBE799089A419225F87C2A9986043F6C7CB55853AAADAB7200713F136
                                  SHA-512:F67FDAFCA801746226ACB9D2EF6D90070DD1D8A5A08BCB5DD1C94631F1559373C56D9796A5633CAC03E1A5A384CF01D60C080A6EF16CEA4B52AAA93ED364B55A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*!. * Application Insights JavaScript SDK - Web, 2.8.18. * Copyright (c) Microsoft and contributors. All rights reserved.. */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,t=typeof globalThis!=t?globalThis:e||self,i={},e="__ms$mod__",o={},a=o.esm_ai_2_8_18={},u="2.8.18",c="Microsoft",s=(s=t=t[c]=t[c]||{})[c="ApplicationInsights2"]=s[c]||{},l=(l=t)[c="ApplicationInsights"]=l[c]||{},t=s[e]=s[e]||{},f=t.v=t.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(o),n(i),i)s[r]=i[r],f[r]=u,l[r]=i[r],d[r]=u,(a.n=a.n||[]).push(r)}}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var a="function",u="object",ne="undefined",te="prototype",c="hasOwnProperty",l=Object,x=l[te],b=l.assign,I=l.create,w=l.defineProperty,T=x[c],C=null;functio
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):5320
                                  Entropy (8bit):7.615985092197834
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9B12F16B20223B2FE945F66958F85649
                                  SHA1:F631671EFC6673A196EBBAA49BB3CC65219C950E
                                  SHA-256:D0D04AE34F33DF3231DE7D1CA53DDE4381B3CC83DF48C264906B404A1685F85D
                                  SHA-512:5424A02FA17841DD178C9251C30B1CC3F5D7BA6C5F1E5340D8B37824FB15970C098936F780A53BC5650BF62569D413BEEAE88E3A6A062F51648C8FD97645919A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://img.onesignal.com/permanent/276363a3-a3b9-4fec-b744-f4e1281f549d
                                  Preview:.PNG........IHDR.............\r.f....sRGB.........IDATx^.}..U...E.T....a..Z.b.".!X%. .Kb..H1(6..h!..CI@.. ~..BB..(..J......V..F.... H...b.\...p{{..=.s..y...xw...g.=;.;.j..#........#0..p.sL...&..@1..c.......A........ .........5....@..'.S....j......8N>........8&..p.|L.. ....pL...8..:.@.P. .....q.1u.....@.1.....c. ..@...c.......A........ .........5....@..'.S....j......8N>........8&..p.|L.. ....pL...8..:.@.P. .....q.1u.....@.1.....c. ..@...c.......A........ .........5....@..'.S....j......8N>........8&..p.|L.. ....pL...8..:.@.P. .....q.1u.....@.1.....c. ..@...c.......A........ .........5....@..'.S....j......8N>........8&..p.|L.. ....pL...8..:.@.P. .....q.1u.....@.1.....c. ..@...c.......A........ ......@..<..i..._.....g.... ....x...o.}..::>.O....3.6,....#....x.}...{.m?.h..m........I.....u.]....".:f...N....?z..7.)GO.9.........V...k.A4.C.v>.h...B-....s.t..6n.Z..S...a~.r.Wo.......a.3D{|NT.j..\@.J....i..U...v0\@/.Mk..xt.......{.$.s,y......?W....ymC{`..>|..O.....+....&.N*....`.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65292), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):78641
                                  Entropy (8bit):5.2646136588317844
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B41FE9374205BD087A4D4F0AB5A195BE
                                  SHA1:FF398162CF8CBDBAA30110512524ECCE2CA040BE
                                  SHA-256:5D97E438677A16E845F3C8791A0126448A576E6FA1064168EF8C980CF639ADBC
                                  SHA-512:5EA6FB309C0D1B03F13AFE2BDA21BDECFFF3F7A43F0A3AAF5172D0BD978DFED41C9EDE4C8A3440EC1C654D13CFB6BE230180602DC49338450BB7D2A9A1226C86
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://weissratings.com/Ratings.Web.Core/scripts/common/bootstrap.bundle.min.js?rv=2024.11.05.1124
                                  Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function
                                  No static file info