Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://insight.proglove.com/

Overview

General Information

Sample URL:http://insight.proglove.com/
Analysis ID:1592725

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
HTML page contains obfuscated script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1960,i,17585298695428614276,1491331540828177147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3148 --field-trial-handle=1960,i,17585298695428614276,1491331540828177147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://insight.proglove.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://proglove.com/HTTP Parser: Base64 decoded: var _hsq = _hsq || [];_hsq.push(["setContentType", "standard-page"]);
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX2hzcSA9IF9oc3EgfHwgW107CgkJCQlfaHNxLnB1c2goWyJzZXRDb250ZW50VHlwZSIsICJzdGFuZGFyZC1wYWdlIl0pOwoJCQk=
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107IGZ1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30gZ3RhZygnanMnLCBuZXcgRGF0ZSgpKTsgZ3RhZygnY29uZmlnJywgJ0ctU0g1NEJIMzRNRicpOw==
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOgogIG5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSwKICBqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZG
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICB3aW5kb3cuZGF0YUxheWVyID0gd2luZG93LmRhdGFMYXllciB8fCBbXTsKICAgIGZ1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KICAgIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogICAgZ3RhZygnY29uZmlnJywgJ0FXLTY2MDY2MjA2NicpOwogIA==
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICBfbGlua2VkaW5fcGFydG5lcl9pZCA9ICIxMzc3NzU2IjsKICAgIHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyA9IHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyB8fCBbXTsKICAgIHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcy5wdXNoKF9saW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAoZnVuY3Rpb24obCkgewogICAgaWYgKCFsKXt3aW5kb3cubGludHJrID0gZnVuY3Rpb24oYSxiKXt3aW5kb3cubGludHJrLnEucHVzaChbYSxiXSl9OwogICAgd2luZG93LmxpbnRyay5xPVtdfQogICAgdmFyIHMgPSBkb2N1bWVudC5nZXRFbGVtZW50c0J5VGFnTmFtZSgic2NyaXB0Ii
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwogICAgICAgIAogICAgICAgICAgICBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJjbXBsel9lbmFibGVfY2F0ZWdvcnkiLCBmdW5jdGlvbiAoKSB7CiAgICAgICAgICAgICAgICBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdbZGF0YS1yb2NrZXQtbGF6eWxvYW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKJCggZG9jdW1lbnQgKS5yZWFkeShmdW5jdGlvbigpIHsKICAkKCIjbWVudS1oZWFkZXItbWVudSA+IGxpID4gc3BhbiIpLmNsaWNrKGZ1bmN0aW9uKCkgewogICAgJCgnLmxvZ2luLWNvbnRlbn
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLy8gLS0tLSBzY3JvbGwgZGVsYXkgYW5pbWF0aW9uCmNvbnN0IG9ic2VydmVyID0gbmV3IEludGVyc2VjdGlvbk9ic2VydmVyKGVudHJpZXMgPT4gewogIGNvbnNvbGUubG9nKGVudHJpZXMpOw
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX2hzcSA9IF9oc3EgfHwgW107CgkJCQlfaHNxLnB1c2goWyJzZXRDb250ZW50VHlwZSIsICJzdGFuZGFyZC1wYWdlIl0pOwoJCQk=
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107IGZ1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30gZ3RhZygnanMnLCBuZXcgRGF0ZSgpKTsgZ3RhZygnY29uZmlnJywgJ0ctU0g1NEJIMzRNRicpOw==
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOgogIG5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSwKICBqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZG
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICB3aW5kb3cuZGF0YUxheWVyID0gd2luZG93LmRhdGFMYXllciB8fCBbXTsKICAgIGZ1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KICAgIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogICAgZ3RhZygnY29uZmlnJywgJ0FXLTY2MDY2MjA2NicpOwogIA==
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICBfbGlua2VkaW5fcGFydG5lcl9pZCA9ICIxMzc3NzU2IjsKICAgIHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyA9IHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyB8fCBbXTsKICAgIHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcy5wdXNoKF9saW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAoZnVuY3Rpb24obCkgewogICAgaWYgKCFsKXt3aW5kb3cubGludHJrID0gZnVuY3Rpb24oYSxiKXt3aW5kb3cubGludHJrLnEucHVzaChbYSxiXSl9OwogICAgd2luZG93LmxpbnRyay5xPVtdfQogICAgdmFyIHMgPSBkb2N1bWVudC5nZXRFbGVtZW50c0J5VGFnTmFtZSgic2NyaXB0Ii
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwogICAgICAgIAogICAgICAgICAgICBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJjbXBsel9lbmFibGVfY2F0ZWdvcnkiLCBmdW5jdGlvbiAoKSB7CiAgICAgICAgICAgICAgICBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdbZGF0YS1yb2NrZXQtbGF6eWxvYW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKJCggZG9jdW1lbnQgKS5yZWFkeShmdW5jdGlvbigpIHsKICAkKCIjbWVudS1oZWFkZXItbWVudSA+IGxpID4gc3BhbiIpLmNsaWNrKGZ1bmN0aW9uKCkgewogICAgJCgnLmxvZ2luLWNvbnRlbn
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLy8gLS0tLSBzY3JvbGwgZGVsYXkgYW5pbWF0aW9uCmNvbnN0IG9ic2VydmVyID0gbmV3IEludGVyc2VjdGlvbk9ic2VydmVyKGVudHJpZXMgPT4gewogIGNvbnNvbGUubG9nKGVudHJpZXMpOw
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX2hzcSA9IF9oc3EgfHwgW107CgkJCQlfaHNxLnB1c2goWyJzZXRDb250ZW50VHlwZSIsICJzdGFuZGFyZC1wYWdlIl0pOwoJCQk=
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107IGZ1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30gZ3RhZygnanMnLCBuZXcgRGF0ZSgpKTsgZ3RhZygnY29uZmlnJywgJ0ctU0g1NEJIMzRNRicpOw==
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOgogIG5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSwKICBqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZG
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICB3aW5kb3cuZGF0YUxheWVyID0gd2luZG93LmRhdGFMYXllciB8fCBbXTsKICAgIGZ1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KICAgIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogICAgZ3RhZygnY29uZmlnJywgJ0FXLTY2MDY2MjA2NicpOwogIA==
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICBfbGlua2VkaW5fcGFydG5lcl9pZCA9ICIxMzc3NzU2IjsKICAgIHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyA9IHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyB8fCBbXTsKICAgIHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcy5wdXNoKF9saW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAoZnVuY3Rpb24obCkgewogICAgaWYgKCFsKXt3aW5kb3cubGludHJrID0gZnVuY3Rpb24oYSxiKXt3aW5kb3cubGludHJrLnEucHVzaChbYSxiXSl9OwogICAgd2luZG93LmxpbnRyay5xPVtdfQogICAgdmFyIHMgPSBkb2N1bWVudC5nZXRFbGVtZW50c0J5VGFnTmFtZSgic2NyaXB0Ii
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwogICAgICAgIAogICAgICAgICAgICBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJjbXBsel9lbmFibGVfY2F0ZWdvcnkiLCBmdW5jdGlvbiAoKSB7CiAgICAgICAgICAgICAgICBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdbZGF0YS1yb2NrZXQtbGF6eWxvYW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKJCggZG9jdW1lbnQgKS5yZWFkeShmdW5jdGlvbigpIHsKICAkKCIjbWVudS1oZWFkZXItbWVudSA+IGxpID4gc3BhbiIpLmNsaWNrKGZ1bmN0aW9uKCkgewogICAgJCgnLmxvZ2luLWNvbnRlbn
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLy8gLS0tLSBzY3JvbGwgZGVsYXkgYW5pbWF0aW9uCmNvbnN0IG9ic2VydmVyID0gbmV3IEludGVyc2VjdGlvbk9ic2VydmVyKGVudHJpZXMgPT4gewogIGNvbnNvbGUubG9nKGVudHJpZXMpOw
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQl2YXIgX2hzcSA9IF9oc3EgfHwgW107CgkJCQlfaHNxLnB1c2goWyJzZXRDb250ZW50VHlwZSIsICJzdGFuZGFyZC1wYWdlIl0pOwoJCQk=
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmRhdGFMYXllciA9IHdpbmRvdy5kYXRhTGF5ZXIgfHwgW107IGZ1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30gZ3RhZygnanMnLCBuZXcgRGF0ZSgpKTsgZ3RhZygnY29uZmlnJywgJ0ctU0g1NEJIMzRNRicpOw==
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKHcsZCxzLGwsaSl7d1tsXT13W2xdfHxbXTt3W2xdLnB1c2goeydndG0uc3RhcnQnOgogIG5ldyBEYXRlKCkuZ2V0VGltZSgpLGV2ZW50OidndG0uanMnfSk7dmFyIGY9ZC5nZXRFbGVtZW50c0J5VGFnTmFtZShzKVswXSwKICBqPWQuY3JlYXRlRWxlbWVudChzKSxkbD1sIT0nZG
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICB3aW5kb3cuZGF0YUxheWVyID0gd2luZG93LmRhdGFMYXllciB8fCBbXTsKICAgIGZ1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KICAgIGd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgogICAgZ3RhZygnY29uZmlnJywgJ0FXLTY2MDY2MjA2NicpOwogIA==
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICBfbGlua2VkaW5fcGFydG5lcl9pZCA9ICIxMzc3NzU2IjsKICAgIHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyA9IHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcyB8fCBbXTsKICAgIHdpbmRvdy5fbGlua2VkaW5fZGF0YV9wYXJ0bmVyX2lkcy5wdXNoKF9saW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,CiAgICAoZnVuY3Rpb24obCkgewogICAgaWYgKCFsKXt3aW5kb3cubGludHJrID0gZnVuY3Rpb24oYSxiKXt3aW5kb3cubGludHJrLnEucHVzaChbYSxiXSl9OwogICAgd2luZG93LmxpbnRyay5xPVtdfQogICAgdmFyIHMgPSBkb2N1bWVudC5nZXRFbGVtZW50c0J5VGFnTmFtZSgic2NyaXB0Ii
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwogICAgICAgIAogICAgICAgICAgICBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJjbXBsel9lbmFibGVfY2F0ZWdvcnkiLCBmdW5jdGlvbiAoKSB7CiAgICAgICAgICAgICAgICBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdbZGF0YS1yb2NrZXQtbGF6eWxvYW
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKJCggZG9jdW1lbnQgKS5yZWFkeShmdW5jdGlvbigpIHsKICAkKCIjbWVudS1oZWFkZXItbWVudSA+IGxpID4gc3BhbiIpLmNsaWNrKGZ1bmN0aW9uKCkgewogICAgJCgnLmxvZ2luLWNvbnRlbn
Source: https://proglove.com/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLy8gLS0tLSBzY3JvbGwgZGVsYXkgYW5pbWF0aW9uCmNvbnN0IG9ic2VydmVyID0gbmV3IEludGVyc2VjdGlvbk9ic2VydmVyKGVudHJpZXMgPT4gewogIGNvbnNvbGUubG9nKGVudHJpZXMpOw
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/b0e73b01-b7bf-40f6-88c0-36f832044fcc/0KLcmVcCeK.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-N4BRCWD
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/b0e73b01-b7bf-40f6-88c0-36f832044fcc/0KLcmVcCeK.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/b0e73b01-b7bf-40f6-88c0-36f832044fcc/0KLcmVcCeK.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-N4BRCWD
Source: https://proglove.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-SH54BH34MF&gacid=181074644.1737030440&gtm=45je51d0v888646875z8811070249za200zb811070249&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101509157~101925629~102067555~102067808~102081485~102123608~102198178&z=66899254
Source: https://proglove.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/660662066?random=1737030440619&cv=11&fst=1737030440619&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://proglove.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/660662066?random=1737030441109&cv=11&fst=1737030441109&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/b0e73b01-b7bf-40f6-88c0-36f832044fcc/0KLcmVcCeK.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/b0e73b01-b7bf-40f6-88c0-36f832044fcc/0KLcmVcCeK.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-N4BRCWD
Source: https://proglove.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-SH54BH34MF&gacid=181074644.1737030440&gtm=45je51d0v888646875z8811070249za200zb811070249&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101509157~101925629~102067555~102067808~102081485~102123608~102198178&z=66899254
Source: https://proglove.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/660662066?random=1737030440619&cv=11&fst=1737030440619&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://proglove.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/660662066?random=1737030441109&cv=11&fst=1737030441109&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/b0e73b01-b7bf-40f6-88c0-36f832044fcc/0KLcmVcCeK.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/b0e73b01-b7bf-40f6-88c0-36f832044fcc/0KLcmVcCeK.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://lottie.host/embed/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json
Source: https://proglove.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-N4BRCWD
Source: https://proglove.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-SH54BH34MF&gacid=181074644.1737030440&gtm=45je51d0v888646875z8811070249za200zb811070249&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101509157~101925629~102067555~102067808~102081485~102123608~102198178&z=66899254
Source: https://proglove.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/660662066?random=1737030440619&cv=11&fst=1737030440619&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://proglove.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/660662066?random=1737030441109&cv=11&fst=1737030441109&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://status.proglove.com/HTTP Parser: No favicon
Source: https://status.proglove.com/HTTP Parser: No favicon
Source: https://proglove.com/HTTP Parser: No favicon
Source: https://proglove.com/HTTP Parser: No favicon
Source: https://proglove.com/HTTP Parser: No favicon
Source: https://proglove.com/HTTP Parser: No <meta name="author".. found
Source: https://proglove.com/HTTP Parser: No <meta name="author".. found
Source: https://proglove.com/HTTP Parser: No <meta name="author".. found
Source: https://proglove.com/HTTP Parser: No <meta name="author".. found
Source: https://proglove.com/HTTP Parser: No <meta name="copyright".. found
Source: https://proglove.com/HTTP Parser: No <meta name="copyright".. found
Source: https://proglove.com/HTTP Parser: No <meta name="copyright".. found
Source: https://proglove.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.72:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 30MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: insight.proglove.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.proglove.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: insight.proglove.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: status.proglove.com
Source: global trafficDNS traffic detected: DNS query: dka575ofm4ao0.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
Source: global trafficDNS traffic detected: DNS query: www.proglove.com
Source: global trafficDNS traffic detected: DNS query: proglove.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js-eu1.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js-eu1.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: js-eu1.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js-eu1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: forms-eu1.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: track-eu1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: cta-eu1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: lottie.host
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api-eu1.hubapi.com
Source: global trafficDNS traffic detected: DNS query: perf-eu1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.72:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: classification engineClassification label: clean1.win@26/182@112/268
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1960,i,17585298695428614276,1491331540828177147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://insight.proglove.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1960,i,17585298695428614276,1491331540828177147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3148 --field-trial-handle=1960,i,17585298695428614276,1491331540828177147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3148 --field-trial-handle=1960,i,17585298695428614276,1491331540828177147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://insight.proglove.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.proglove.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    high
    4b32bb64ce554875ae3f8836479c89d4.pacloudflare.com
    172.65.232.43
    truefalse
      unknown
      cdn.jsdelivr.net.cdn.cloudflare.net
      104.18.187.31
      truefalse
        unknown
        www.recaptcha.net
        142.250.185.67
        truefalse
          high
          lottie.host
          104.18.29.119
          truefalse
            unknown
            e5de3d23065c4748b155c28e6fa36f3e.pacloudflare.com
            172.65.240.166
            truefalse
              unknown
              progloveinc.wpengine.com
              34.172.25.99
              truefalse
                unknown
                18ea70d2d9a945cfb97d818ba71817dc.pacloudflare.com
                172.65.238.60
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  142.251.173.157
                  truefalse
                    high
                    l-0005.l-msedge.net
                    13.107.42.14
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        www.google.com
                        142.250.185.100
                        truefalse
                          high
                          c23f1bb1b6d0420a94d3aeebea36c4c1.pacloudflare.com
                          172.65.219.229
                          truefalse
                            unknown
                            proglove.com
                            34.172.25.99
                            truefalse
                              unknown
                              status-proglove-com-acd89943-ef9f-407e-8136-5f12e43365d2.saas.atlassian.com
                              65.9.66.45
                              truefalse
                                unknown
                                adebc6b12f2d428abfe2b66ceace1662.pacloudflare.com
                                172.65.198.159
                                truefalse
                                  unknown
                                  2acdb9b66bb242618283aadb21ede6c1.pacloudflare.com
                                  172.65.208.22
                                  truefalse
                                    high
                                    15e49451d4884c2582b2c780d1077dd0.pacloudflare.com
                                    172.65.192.122
                                    truefalse
                                      unknown
                                      d77p68922uno4.cloudfront.net
                                      18.245.86.5
                                      truefalse
                                        unknown
                                        dka575ofm4ao0.cloudfront.net
                                        13.32.11.88
                                        truefalse
                                          high
                                          a16dda3b33f14e7dbbf0aee44dc53784.pacloudflare.com
                                          172.65.236.181
                                          truefalse
                                            unknown
                                            www.linkedin.com.cdn.cloudflare.net
                                            172.64.146.215
                                            truefalse
                                              unknown
                                              googleads.g.doubleclick.net
                                              142.250.186.130
                                              truefalse
                                                high
                                                7c7b02d4bc3d48dd81a7c7738d4de1ab.pacloudflare.com
                                                172.65.202.201
                                                truefalse
                                                  unknown
                                                  analytics.google.com
                                                  142.250.185.142
                                                  truefalse
                                                    high
                                                    td.doubleclick.net
                                                    142.250.185.98
                                                    truefalse
                                                      high
                                                      api-eu1.hubapi.com
                                                      141.101.90.96
                                                      truefalse
                                                        high
                                                        a1916.dscg2.akamai.net
                                                        2.16.164.106
                                                        truefalse
                                                          unknown
                                                          track-eu1.hubspot.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            forms-eu1.hscollectedforms.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              cdn.jsdelivr.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                js-eu1.hs-analytics.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  status.proglove.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    js-eu1.hsadspixel.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      insight.proglove.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        js-eu1.hubspot.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          www.proglove.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            www.linkedin.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              px.ads.linkedin.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                js-eu1.hs-scripts.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  snap.licdn.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    js-eu1.hs-banner.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      perf-eu1.hsforms.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        cta-eu1.hubspot.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          js-eu1.hscollectedforms.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                            https://proglove.com/false
                                                                                              unknown
                                                                                              https://insight.proglove.com/false
                                                                                                unknown
                                                                                                https://insight.proglove.com/login?redirect=%2Fprocess-analytics%2Fnarratives%2Flevel%2F_false
                                                                                                  unknown
                                                                                                  https://insight.proglove.com/terms-and-conditionsfalse
                                                                                                    unknown
                                                                                                    https://status.proglove.com/false
                                                                                                      unknown
                                                                                                      http://insight.proglove.com/false
                                                                                                        unknown
                                                                                                        http://www.proglove.com/false
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        142.250.185.99
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        104.18.187.31
                                                                                                        cdn.jsdelivr.net.cdn.cloudflare.netUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        18.245.86.62
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        142.250.185.100
                                                                                                        www.google.comUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.104
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.65.202.201
                                                                                                        7c7b02d4bc3d48dd81a7c7738d4de1ab.pacloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.250.185.142
                                                                                                        analytics.google.comUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.64.146.215
                                                                                                        www.linkedin.com.cdn.cloudflare.netUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        65.9.66.10
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        142.250.184.228
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.65.238.60
                                                                                                        18ea70d2d9a945cfb97d818ba71817dc.pacloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.251.173.157
                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.67
                                                                                                        www.recaptcha.netUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        1.1.1.1
                                                                                                        unknownAustralia
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.250.186.36
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.18.8
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.18.4
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.234
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.65.232.43
                                                                                                        4b32bb64ce554875ae3f8836479c89d4.pacloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        104.18.29.119
                                                                                                        lottie.hostUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        172.65.192.122
                                                                                                        15e49451d4884c2582b2c780d1077dd0.pacloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        13.107.42.14
                                                                                                        l-0005.l-msedge.netUnited States
                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                        216.58.206.46
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        239.255.255.250
                                                                                                        unknownReserved
                                                                                                        unknownunknownfalse
                                                                                                        142.250.185.196
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.185.195
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        65.9.66.45
                                                                                                        status-proglove-com-acd89943-ef9f-407e-8136-5f12e43365d2.saas.atlassian.comUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        142.250.184.238
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        104.17.25.14
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.250.186.46
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        2.16.164.106
                                                                                                        a1916.dscg2.akamai.netEuropean Union
                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                        13.32.11.88
                                                                                                        dka575ofm4ao0.cloudfront.netUnited States
                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                        172.217.18.14
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.186.130
                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        151.101.129.229
                                                                                                        unknownUnited States
                                                                                                        54113FASTLYUSfalse
                                                                                                        18.244.20.103
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        172.65.219.229
                                                                                                        c23f1bb1b6d0420a94d3aeebea36c4c1.pacloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        172.65.236.181
                                                                                                        a16dda3b33f14e7dbbf0aee44dc53784.pacloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        172.65.240.166
                                                                                                        e5de3d23065c4748b155c28e6fa36f3e.pacloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.250.185.162
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.18.10
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        66.102.1.84
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.16.200
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        104.17.24.14
                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        172.217.16.202
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        141.101.90.96
                                                                                                        api-eu1.hubapi.comEuropean Union
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.250.186.163
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        141.101.90.97
                                                                                                        unknownEuropean Union
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        34.172.25.99
                                                                                                        progloveinc.wpengine.comUnited States
                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                        172.65.198.159
                                                                                                        adebc6b12f2d428abfe2b66ceace1662.pacloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        2.16.164.99
                                                                                                        unknownEuropean Union
                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                        142.250.181.227
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        18.245.86.5
                                                                                                        d77p68922uno4.cloudfront.netUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        142.250.185.98
                                                                                                        td.doubleclick.netUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        IP
                                                                                                        192.168.2.4
                                                                                                        192.168.2.16
                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                        Analysis ID:1592725
                                                                                                        Start date and time:2025-01-16 13:24:25 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                        Sample URL:http://insight.proglove.com/
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:19
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • EGA enabled
                                                                                                        Analysis Mode:stream
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Detection:CLEAN
                                                                                                        Classification:clean1.win@26/182@112/268
                                                                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.195, 172.217.18.14, 66.102.1.84, 142.250.186.78, 216.58.206.46
                                                                                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • VT rate limit hit for: http://insight.proglove.com/
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 11:25:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2673
                                                                                                        Entropy (8bit):3.977306824386097
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:31ED5DC02DC27B21509B44BF70953C77
                                                                                                        SHA1:B4822FF6139ECFF5B77474477C4235CFA592F0EC
                                                                                                        SHA-256:A201DFFE20E8016862E56907F07A9825498915B047035845BBBCF48C7412166C
                                                                                                        SHA-512:0AB4512C7D652325B5C3CFCB8CF6979E01379CDF9F0F531261C51AB896964FE2B1176E6695CC42B8A7766B97A68D64F619CB0FA3544965F5E525A4E230587B19
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,....c.^..h..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z'c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z/c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z/c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z/c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z0c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 11:25:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2675
                                                                                                        Entropy (8bit):3.9964931960017993
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:F9ACBD3C2A4D0203A94214AF189A6B0D
                                                                                                        SHA1:8409E94A76F1475CE41361F3015761FD40B301C7
                                                                                                        SHA-256:D1FD07994A007CD64DF8C1B76A8B5BFF857929E81933570E399BAD476D6639D2
                                                                                                        SHA-512:1B1AD6DCF92EC58EB4FB6E04554580CB0BBBE17A93F40722CB13A68D61CB9B61D4590CDAA82BC99CD25A9A885BDF31B2250B6F0F51690B432C55DAD14F6C1D22
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,.....Q..h..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z'c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z/c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z/c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z/c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z0c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2689
                                                                                                        Entropy (8bit):4.0065839585787675
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:5FFB9FED3924247B9F78C0527AB10826
                                                                                                        SHA1:7DBDBCD4E999390E7B706E76344B6B89DEFB0BF3
                                                                                                        SHA-256:FE12769FC497A50505935EDF92F640E2CB2A998C7481A4A2FC386C631AC3C518
                                                                                                        SHA-512:4FB8FA850BCBD12374C551051AEE9538BA4D1D8CCC755167696DC399525E78F00E38E82EA778E6EB747FA8DEA0D55CFB6DE28B45AA1BF68FE8EC45671CB1173B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z'c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z/c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z/c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z/c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 11:25:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2677
                                                                                                        Entropy (8bit):3.9934528974881003
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:2805E97B3271FF5CB90B54BD198DAA54
                                                                                                        SHA1:F5073CA694EFBB7FEC77A5307EF4CDD896CE0668
                                                                                                        SHA-256:FC3802D43494B34668842172EF3D63CDC2B1B7A37908340BAD2844BB87A86B7F
                                                                                                        SHA-512:E967B3A377B88953736ED9482793513D374392458DC384118434F4C42B8DA7DE7D046264C64F3939C1B63B0EB1F7A2A03811C4B6B234C41A37E9157BBA6227DD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,......K..h..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z'c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z/c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z/c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z/c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z0c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 11:25:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2677
                                                                                                        Entropy (8bit):3.981286125241052
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:DAE62AF9EB2B806C5F4EB6FC89FE18DE
                                                                                                        SHA1:C15AFAA7B000320AF0152A4CD4F165A0F115C087
                                                                                                        SHA-256:C9FE34CC73DD8A3D0DC71688504FF335B2779AE6725AA5A4EA67BD3BF5FDDAFB
                                                                                                        SHA-512:5F4A6089E3CE6DF99DDFC62EF3563B4D772C1638DBACC52943530F1264ECBEC8AA058041A3D66DBAFDFBE42CD9336EE2082190E72D6D50910C0ED48C10ECF6B1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,.....$X..h..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z'c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z/c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z/c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z/c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z0c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 11:25:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2679
                                                                                                        Entropy (8bit):3.991395782061711
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:23D49F10C5508D695C96500B03CDF057
                                                                                                        SHA1:173A148B530FD43DBC5DEE556D1616421745B7E6
                                                                                                        SHA-256:DE3127D32D305CD445614CDC7C2B841C31B6F9BED6665F850DDB9D08B03DCFB6
                                                                                                        SHA-512:C1307E8909D3277EEB1E92BE2F666CE734ABAC8132C961DA816A63E7729D19869A3B59DF943F38D97495E3045BD1AF1908FF40A4D5E719CB620579CB59983D92
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:L..................F.@.. ...$+.,....B.C..h..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z'c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z/c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z/c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z/c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z0c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............\>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):16728
                                                                                                        Entropy (8bit):3.8856263727899947
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B07CB73636D59038BA548823A39A0498
                                                                                                        SHA1:851F3A8B7EC76ACC86E000568F574F2E2930ACAD
                                                                                                        SHA-256:2D076B103E73462BD57AECB1C095E887C9C1C46F1E432F6FB5CDFFE5428D319A
                                                                                                        SHA-512:36AA5D18250C82EC9C091E0CE74D61DD5A538B6057A6E7608723021DC17A0807833F96D3C05C279BE2560C2F1649ECF957A48AC0FBFD5932C01CE0E4FD85B670
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-Rossmann.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1073_25982)">. <path d="M50.9837 33.8217V30.6109H52.6432L52.6161 30.7642L52.6432 30.8905C52.535 30.8634 52.4087 30.8634 52.2554 30.8364H51.3986V32.0269H52.1201C52.1201 32.0269 52.2193 32.0269 52.3275 31.9998C52.4087 31.9998 52.4809 31.9728 52.535 31.9728L52.5079 32.1261L52.535 32.2253L52.1201 32.1982H51.3986V33.5962H51.4978C51.6782 33.5962 51.8856 33.5962 52.1201 33.5691C52.3546 33.5421 52.535 33.5421 52.6612 33.515V33.8036H50.9837V33.8217ZM47.7729 30.6109L47.9804 30.6379L48.1878 30.6109V33.8397L47.9804 33.8126L47.7729 33.8397V30.6109ZM43.3806 32.09H43.6151C43.9759 32.09 44.2375 32.0088 44.4178 31.8555C44.517 31.7292 44.5982 31.5669 44.5982 31.3865C44.5982 31.1791 44.499 31.0258 44.3367 30.9175C44.1833 30.8364 44.003 30.7913 43.7414 30.7913H43.3806V32.081V32.09ZM42.9658 33.8487V30.6199H44.003C44.3367 30.6199 44.5982 30.70
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8672)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):313425
                                                                                                        Entropy (8bit):5.59190063491001
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:F5F9DC4D0E9612D227F70D9181F4C756
                                                                                                        SHA1:5CA35352DD8869E2B80C21C8485ADFB5FC547E66
                                                                                                        SHA-256:3CDA57CDDB066704BFA82A4C7E80E5C5C76CB93C304674E6F0F7502C57937132
                                                                                                        SHA-512:F9426EC6DB35369675FED50B8E3524D159D4EBF91BA42874DF4A57E13186EF3B69334630263937657E8A05CA24EF04F4FB5636C3C879F2F2123213DA6544E376
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"107",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-104198103-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",3],8,16],".match(\/[^.]*\\.[^.]{
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (42861), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):42861
                                                                                                        Entropy (8bit):5.085274508098193
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:21DD946E54C751BE923244A3EB5A7CFA
                                                                                                        SHA1:97368B1FDC51B43D344B4A16810503757B7E0ABA
                                                                                                        SHA-256:5D6FCC49F0D1E0B04AC7AC2561CC91CE6AD72F242F81B3B9BD3AE30CF045B935
                                                                                                        SHA-512:4DCCB25D7F8E91AC5A9B4A000449A7E98056DD29D2904B8E04D35A3A474A5EF488EF3DBE30026CFE41605903F34C20D715B256F9D2CBDF953B90433231126EFE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/min/1/npm/slick-carousel@1.8.1/slick/slick.min.js?ver=1737022634
                                                                                                        Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):7479
                                                                                                        Entropy (8bit):4.181416549137156
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:3652CDD695A14E5D3C756687E8369E0E
                                                                                                        SHA1:A6969E0E44611A50CA747303EA3A6AA69CE7060D
                                                                                                        SHA-256:82E0EBA14412CC2A80829F95B63ABD3E82CA21543DB0FC893BE0921AF03C5738
                                                                                                        SHA-512:2E7EDCB09D43A2DF720DAA658E8400A480C1E01176E10CBAEFA854A24FF205F3F206FE7CB953EBF45467D4AA0C5150AD1EAEC3DB7E47BE1C901A1411545C9787
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1073_25965)">. <path d="M64.8836 31.5833C63.4996 32.753 61.7202 33.4533 59.7761 33.445C57.8484 33.445 56.0937 32.7366 54.718 31.5833H45.1868C45.4669 32.2588 45.7881 32.926 46.1671 33.5603C46.2165 33.6427 46.2906 33.7004 46.3813 33.7169C46.4719 33.7333 46.5707 33.7169 46.6449 33.6592C47.2545 33.1979 47.9794 32.959 48.7455 32.9672C49.6764 32.9672 50.5579 33.3379 51.2169 34.0052C52.4361 35.2409 52.5679 37.2262 51.5217 38.6184C51.464 38.6925 51.4393 38.7914 51.464 38.882C51.4887 38.9726 51.5382 39.055 51.6123 39.1044C52.9304 39.9035 54.3473 40.5049 55.8301 40.8921C55.9207 40.9168 56.0196 40.8921 56.0937 40.8509C56.1679 40.8014 56.2255 40.7108 56.2338 40.6202C56.4727 38.882 57.972 37.5804 59.7184 37.5887C61.4731 37.5887 62.9559 38.915 63.1783 40.6614C63.1865 40.752 63.2442 40.8344 63.3184 40.8921C63.376 40.9333 63.4419 40.9497
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (7432), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7432
                                                                                                        Entropy (8bit):5.406861304313546
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0D6F344A89465E6D05C2FF97F23C51D2
                                                                                                        SHA1:B89691ECA0A61961D7EEF7A83F86357E85C70F50
                                                                                                        SHA-256:ABC37BF4A569C66C58BF8B18F93A6602DD80AFFD6CB4C0006B2FDA096F1B2F8F
                                                                                                        SHA-512:7BAAAAE92C732A1DEEE5E2EF5D85E5B43B5CA54E902CBB024FE6C796D536766BE8FA2CBD31557648B0285E986645E5615EDE90C9CDA058BBA64A03E682DBD559
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/min/1/ajax/libs/smoothscroll/1.4.10/SmoothScroll.min.js?ver=1737022635
                                                                                                        Preview:!function(){var s,i,c,a,o={frameRate:150,animationTime:400,stepSize:100,pulseAlgorithm:!0,pulseScale:4,pulseNormalize:1,accelerationDelta:50,accelerationMax:3,keyboardSupport:!0,arrowScroll:50,fixedBackground:!0,excluded:""},p=o,u=!1,d=!1,n={x:0,y:0},f=!1,m=document.documentElement,l=[],h=/^Mac/.test(navigator.platform),w={left:37,up:38,right:39,down:40,spacebar:32,pageup:33,pagedown:34,end:35,home:36},v={37:1,38:1,39:1,40:1};function y(){if(!f&&document.body){f=!0;var e=document.body,t=document.documentElement,o=window.innerHeight,n=e.scrollHeight;if(m=0<=document.compatMode.indexOf("CSS")?t:e,s=e,p.keyboardSupport&&Y("keydown",x),top!=self)d=!0;else if(Q&&o<n&&(e.offsetHeight<=o||t.offsetHeight<=o)){var r,a=document.createElement("div");a.style.cssText="position:absolute; z-index:-10000; top:0; left:0; right:0; height:"+m.scrollHeight+"px",document.body.appendChild(a),c=function(){r=r||setTimeout(function(){u||(a.style.height="0",a.style.height=m.scrollHeight+"px",r=null)},500)},setT
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7912
                                                                                                        Entropy (8bit):3.9540845091615697
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:5D476C4331ACF530FF697688E9D290F5
                                                                                                        SHA1:D775856085A41001FA50ADFC5FD7E7EC1A8957B3
                                                                                                        SHA-256:1FADC9B99FE1DDF522E5C656764A9C0CEAFB2B619737BF5FEC649A9B7D7039D4
                                                                                                        SHA-512:188EBFED04B1E42A5B0B57D7EA35389B1A08B6E381A6C9A873C7868C867996647013B07980476C09701BCAC17779B082B91149696A98F01ECF2CC6033624CE7C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/10/ford-svg-logo.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_962_184)">. <path d="M62.8353 11C42.3925 11 26.002 17.1279 26.002 24.8107C26.002 32.4936 42.5274 38.625 62.8353 38.625C83.1431 38.625 99.6686 32.4279 99.6686 24.8107C99.6686 17.1936 83.1464 11 62.8353 11Z" fill="white"></path>. <path d="M77.342 27.7358C77.352 27.8018 77.4342 27.8611 77.5132 27.8905C77.5462 27.9006 77.5594 27.9203 77.5264 27.9893C77.2957 28.4769 77.0883 28.7601 76.8016 29.1885C76.5381 29.584 76.2382 29.8901 75.879 30.1869C75.3321 30.6383 74.5777 31.1257 73.9515 30.7998C73.6748 30.6548 73.5561 30.2661 73.5593 29.9532C73.5726 29.0669 73.9677 28.161 74.6926 27.2682C75.579 26.1809 76.5573 25.6142 77.1964 25.9207C77.8618 26.2404 77.6511 27.008 77.3546 27.6109C77.3343 27.6492 77.3296 27.6943 77.3414 27.7361M84.4708 20.8504C84.5171 20.7646 84.4708 20.7021 84.3621 20.7021H82.5007C82.3622 20.7021 82.2897 20.7219
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):41855
                                                                                                        Entropy (8bit):5.14436355513909
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:18840A598A061977B046A46862D1B702
                                                                                                        SHA1:24FCB96297D6042374EA4F1723A7671BB0B5D877
                                                                                                        SHA-256:29D34FE3BA9F1576BCAA32800A468E67CC5B4F9746EA598E1C077CAFE04875D0
                                                                                                        SHA-512:FF6864029E15D33024F289CFF9EC5A87282B22A80640CDDB7E7762B51FEFF9213EDBFFC1C86AE8011FBD62DAD552EBF219F7C545317EA6B23445BDF0E5D4377F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:!(function (e) {..'object' == typeof exports && 'undefined' != typeof module...? (module.exports = e())...: 'function' == typeof define && define.amd...? define([], e)...: (('undefined' != typeof window.....? window.....: 'undefined' != typeof global.....? global.....: 'undefined' != typeof self.....? self.....: this... ).outdatedBrowserRework = e());.})(function () {..return (function n(i, a, s) {...function t(o, e) {....if (!a[o]) {.....if (!i[o]) {......var r = 'function' == typeof require && require;......if (!e && r) return r(o, !0);......if (l) return l(o, !0);......throw (((r = new Error("Cannot find module '" + o + "'")).code = 'MODULE_NOT_FOUND'), r);.....}.....(r = a[o] = { exports: {} }),......i[o][0].call(.......r.exports,.......function (e) {........return t(i[o][1][e] || e);.......},.......r,.......r.exports,.......n,.......i,.......a,.......s......);....}....return a[o].exports;...}...for (var l = 'function' == typeof require && require, e = 0; e < s.length; e++) t(s[e]
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (10295)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13422
                                                                                                        Entropy (8bit):5.000298920764053
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:69E442B802E1D50F25B41948CF195A42
                                                                                                        SHA1:A1F06D22F8A858934F4A31DC19B4A0187244D6D2
                                                                                                        SHA-256:8E132429B9B209BA3740077E975A8D7184A2254270276CB255ED3F4C5DDC3627
                                                                                                        SHA-512:C3AA20C2D9A49BC59F8D2327341EC3C3AF3C2F5BC11C03CF591C10B9EDAC45CC7B79E4FA86CFC32C135F6DDA0F5785E7CA6D682C40482A4A49CFE00AC7383420
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/
                                                                                                        Preview:<!doctype html>.<html lang="en" data-critters-container>..<head>. <meta charset="utf-8">. <title>ProGlove Insight</title>. <base href="/">. <link rel="apple-touch-icon" sizes="180x180" href="assets/favicons/apple-touch-icon.png">. <link rel="manifest" href="assets/favicons/site.webmanifest">. <link rel="mask-icon" href="assets/favicons/safari-pinned-tab.svg" color="#ff6f19">. <meta name="msapplication-TileColor" content="#ff6f19">. <meta name="theme-color" content="#ffffff">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="stylesheet" type="text/css" href="assets/vendor/here-com/mapjs-ui.css" media="print" onload="this.media='all'"><noscript><link rel="stylesheet" href="assets/vendor/here-com/mapjs-ui.css"></noscript>. <meta http-equiv="Content-Security-Policy" content="worker-src 'self' blob:">.. Warning for outdated browsers:. A script is manually included to enable support for IE11 and older browser that don't support. webpack.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41178)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):41181
                                                                                                        Entropy (8bit):5.506570824151046
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:5B7F3D5D52BE0A385D899FF0FC459E1B
                                                                                                        SHA1:2FE6859D9A54A610918DB03FDB0173214BD46A50
                                                                                                        SHA-256:E6B8A90A2870483ACE67380FF4A64B39BFECB7952A432393470D76A6614FC62C
                                                                                                        SHA-512:9FCA9353E409DA95843FEB2659036C4F8198AC8B4A3C3C1237A57E8152E76C67864B42669D70ED9DEF2DAD83C177732EF635DA68AF1601F60893BEDBB75D3CD2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (567)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):58119
                                                                                                        Entropy (8bit):5.121598127237602
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C622B947363CFB194BB4771320464BF1
                                                                                                        SHA1:D040ADAF7F20F558AD1A9E05CFE9BB6A1F5208FC
                                                                                                        SHA-256:46BEFB1AE8DEE387F274B67DC1EDAF011BD9902779F09B7CA273DD0828EB877C
                                                                                                        SHA-512:AA2F34F2A4E244239ED26BBFC248A79FF680AFDC95FD52AA02A21A923CE09AFB7E95BF68CB2AFA0F6382426B72B6DF024395A9BA42DB01080E5701B25306DEBE
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://status.proglove.com/
                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. force IE browsers in compatibility mode to use their most aggressive rendering engine -->.. <meta charset="utf-8">. <title>Proglove Insight Status</title>. <meta name="description" content="Welcome to Proglove Insight&#39;s home for real-time and historical data on system performance.">.. Mobile viewport optimization -->. <meta name="HandheldFriendly" content="True">. <meta name="MobileOptimized" content="320">. <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0">.. Time this page was rendered - http://purl.org/dc/terms/issued -->. <meta name="issued" content="1737030420">.. Mobile IE allows us to activate ClearType technology for smoothing fonts for easy reading -->. <meta http-equiv="cleartype" content="on">.. Le fonts -->.<style>. @font-face {. font-family: 'pro
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3237
                                                                                                        Entropy (8bit):4.281925537435496
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:33E24251391F0C05C75928FA6B3D9178
                                                                                                        SHA1:D9D9859838FC31F1A16501D65871B9F9AEE7CEF2
                                                                                                        SHA-256:27B037525B38E62291D1A509C21820ADC82B77B317BF49308A9C109CE213B3C5
                                                                                                        SHA-512:EA4F97A064FE546E04FB482D6CFDD6E3064FA05F066EF57346505DDEFF092A551E2C2AF0D2CE50AAC0B3BB9044E5A0F6285CE79B20385223AD7C85143E494C49
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-Seat.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_956_25195)">. <path d="M58.5452 8.06706C63.3367 7.8982 68.1331 8.06586 72.9162 8.37305C73.4198 8.41676 73.93 8.41317 74.4258 8.51915C74.6941 8.58382 74.9839 8.68621 75.1408 8.92992C75.2839 9.19519 75.2869 9.50476 75.324 9.79698C75.4378 11.2323 75.4713 12.6736 75.5785 14.1089C75.3713 14.134 75.1641 14.1023 74.9569 14.0957C71.2678 13.9047 67.5756 13.746 63.8804 13.7412C61.9667 13.7466 60.0506 13.7281 58.1386 13.8209C57.6752 13.8891 57.1506 14.0442 56.8829 14.4574C58.3296 14.7143 59.7733 14.9915 61.2194 15.2532C66.0122 16.1502 70.8085 17.0274 75.6012 17.9232C75.597 18.8322 75.5988 19.7411 75.6006 20.6501C72.9055 20.204 70.2151 19.7226 67.5217 19.2621C61.7272 18.2633 55.9345 17.2508 50.1381 16.2615C50.1495 15.2526 50.1926 14.2442 50.2136 13.2346C50.2501 12.4353 50.2274 11.6251 50.4082 10.8401C50.5298 10.2862 50.7549 9.72931 5
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):180
                                                                                                        Entropy (8bit):4.948930548084654
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:5D07FB9CE82BFA0BA2BB6867EE530237
                                                                                                        SHA1:F23E6EC46BC26EC7300F1640C7960CC9CAE97B2E
                                                                                                        SHA-256:EED67E14A20E2A15080D11B0754D35B9903CDAE5DF700927E10575DD2DD613ED
                                                                                                        SHA-512:DA783AC4BC96F6F3F7973701696D3FE67E5F134D8F9622365ED870D0FED3444A77B85077ED7902FDFEBB01C3263D606DF36802F44EDC925EC3066B18E9AF43FF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:{"pixels":{"ADWORDS":[{"pixelId":"660662066","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"1377756","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 250x250, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):26996
                                                                                                        Entropy (8bit):7.946152680683399
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:7420E7F4056EFF4AF16848A138B92F18
                                                                                                        SHA1:48269320C0FAF96A175C6114CA3D7F20BCB1A4E8
                                                                                                        SHA-256:7726FE323CB80387A47E96657E73D288A8ADB7982CE73D418DD06C37E6A56135
                                                                                                        SHA-512:89711E48E9537070136C4C01FE1F2F5ADCE158FB73A801F3D701A99477177215F7E6228C3F37BE90AF81436BDD94B513D8937D63DA51346B11792285F70FB562
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................T..........................!.1..A."Qaq..2...#B..R...3br..$%C.....5Tc....W............................................:.........................!1.AQ."aq.........#2B.R....C..b............?.$...e[k..>..Y^S..a.Ce)?@Tt.z..^...m..E..w.nT.>....C.JH..0.....+.g.jF.m.B.4.j.....h......s.?~uU...m...}B...Z.N.BQ...nT....\.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):168948
                                                                                                        Entropy (8bit):5.594825520954054
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:CEB5543CFF6E35B76B9E85E8A5D76570
                                                                                                        SHA1:4D0AF3B08DE5E5FBFE02D57CC50E682D506D70BC
                                                                                                        SHA-256:BD8144323E7648E695B5AE4704EC0FE7DFC0FB270F5559A0801C580523575848
                                                                                                        SHA-512:B144AACF3F52B43F0588AAA4E566E32AAB1A32203C133D7BA0008778CE092D728C0966691FAB569335A5C1624597DA3CF1F11FA5BBC07A2EE872713BE130ACA6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:(self.webpackChunkdevice_mgmt_frontend=self.webpackChunkdevice_mgmt_frontend||[]).push([[461],{19135:function(){!function(a){"use strict";function e(y){for(var T=0,P=Math.min(65536,y.length+1),D=new Uint16Array(P),F=[],I=0;;){var E=T<y.length;if(!E||I>=P-1){var j=D.subarray(0,I);if(F.push(String.fromCharCode.apply(null,j)),!E)return F.join("");y=y.subarray(T),T=0,I=0}var z=y[T++];if(128&z){if(192==(224&z)){var nt=63&y[T++];D[I++]=(31&z)<<6|nt}else if(224==(240&z)){nt=63&y[T++];var gt=63&y[T++];D[I++]=(31&z)<<12|nt<<6|gt}else if(240==(248&z)){var dt=(7&z)<<18|(nt=63&y[T++])<<12|(gt=63&y[T++])<<6|63&y[T++];dt>65535&&(D[I++]=(dt-=65536)>>>10&1023|55296,dt=56320|1023&dt),D[I++]=dt}}else D[I++]=z}}var o="Failed to ",r=function(y,T,P){if(y)throw new Error("".concat(o).concat(T,": the '").concat(P,"' option is unsupported."))},s="function"==typeof Buffer&&Buffer.from,u=s?function(y){return Buffer.from(y)}:function n(y){for(var T=0,P=y.length,D=0,F=Math.max(32,P+(P>>>1)+7),I=new Uint8Array(F>>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (3431), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3431
                                                                                                        Entropy (8bit):5.757117833022671
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:51B2A1EF617AC3450A91AB8EAAB89794
                                                                                                        SHA1:8862B024DE369A716649EAB6B1489CF3D777B2AE
                                                                                                        SHA-256:380E9537445C034554198DB944BA57B14231C4D710D45C482513746738BD6EFB
                                                                                                        SHA-512:7683E301C6F1D2CA34DC8FFE32F8490DEE768AEC03C55378BCB5E04F689AD93AD0AFD3BFA59621A7AB03517B1A65E46EA76061E1DA4A0F6EEDFFD629B3F5FF7A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://td.doubleclick.net/td/rul/660662066?random=1737030441109&cv=11&fst=1737030441109&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s230084929.1737030438","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s230084929.1737030438\u0026ig_key=1sNHMyMzAwODQ5MjkuMTczNzAzMDQzOA!2sZ7CIKg!3sAAptDV7ekUBr\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1souUUnA!2sZ7CIKg!3sAAptDV7ekUBr","1i44800267"],"userBiddingSignals":[["8740708794","7461087300","7284410569"],null,1737030442522579],"ads":[{"renderUrl":"https://tdsf.doubleclick.ne
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (45088)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):210534
                                                                                                        Entropy (8bit):5.05722127142447
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:A70D641AF1BD33F86911209232E75995
                                                                                                        SHA1:E6D6D8BC817870847CDD0802C922ED44FAB22346
                                                                                                        SHA-256:260E48DD9B8C9B04E8D6C6286F76AECB8AC22F273BEEA6DBA3EEE902141BCBFE
                                                                                                        SHA-512:D73C46A0D0F58D4494F2CBB1FB12B1D689AE7D9C8B8F863ED4156D16609D6856B4F4DE7BC610584F7BEE078374695C0E498B80C97D547CFB7622A5A4EFA90F9D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://dka575ofm4ao0.cloudfront.net/assets/status/status_manifest-260e48dd9b8c9b04e8d6c6286f76aecb8ac22f273beea6dba3eee902141bcbfe.css
                                                                                                        Preview:.*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,abbr,address,cite,code,del,dfn,em,img,ins,kbd,q,samp,small,strong,sub,sup,var,b,i,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,caption,article,aside,canvas,details,figcaption,figure,footer,header,hgroup,menu,nav,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;outline:0;vertical-align:baseline;background:transparent}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}html{font-size:16px;line-height:24px;width:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;overflow-y:auto;overflow-x:hidden}img{vertical-align:middle;max-width:100%;height:auto;border:0;-ms-interpolation-mode:bicubic}body{font-family:"proxima-nova", "Helvetica Neue", Helvetica, Arial, Sans-Serif;font-weight:400;background-color:#ffffff;font-size:16px;line-height:24px;color:#333;background:#fff;-webkit-font-sm
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1073), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1073
                                                                                                        Entropy (8bit):5.144058748840485
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:761484597318D989B3C84234429C9460
                                                                                                        SHA1:AF10F5C0E9ED0A774CAA7D311E1E15A83605D20D
                                                                                                        SHA-256:589B657FEC607087FC5C740C568270907310BC4F6AAA20256E70F01B103025CA
                                                                                                        SHA-512:0B62A08CF7102BAFCAE5A094E539058D9FAD28995EBE4B02AE0E6D1153B2E745B2B48F065BD61A8E3A87585F6E18DB10CF4652984CCF1E0E83E9E127ED58D01A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://dka575ofm4ao0.cloudfront.net/assets/register_subscription_form-589b657fec607087fc5c740c568270907310bc4f6aaa20256e70f01b103025ca.js
                                                                                                        Preview:SP.currentPage.registerSubscriptionForm=function(e){var t="#subscribe-form-"+e,i="#subscribe-btn-"+e;HRB.utils.bindBasicAjaxForm(t,i,function(t,i){var n,s;if("string"==typeof i&&(i=JSON.parse(i)),s=i.redirect_to,n=i.type!==undefined&&null!==i.type?{cssClass:i.type}:{},"ajax:success"===t.type){[{type:document.getElementById("email-"+e),expectedValue:""},{type:document.getElementById("phone-number-"+e),expectedValue:""},{type:document.getElementById("otp-field-"+e),expectedValue:""}].filter(e=>!!e.type).map(e=>{e.type.value=e.expectedValue})}"manage.statuspage.io"===window.location.hostname||"manage.statuspagetest.com"==window.location.hostname?(HRB.utils.notify(i.text,Object.assign({method:"deferred"},n)),window.location.reload()):s?(HRB.utils.notify(i.text,Object.assign({method:"deferred"},n)),window.location.href=s):HRB.utils.notify(i.text,n)},function(e,t){420==t.status?HRB.utils.notify("Hang on there, partner. You're subscribing too fast (give it a quick second and try again).",{css
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):19406
                                                                                                        Entropy (8bit):7.980623148592169
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:3DD8A6DE2015932B945D3FC53301F42D
                                                                                                        SHA1:89E467BBA85E7BBA978F83AF609C0299DEF0DAAC
                                                                                                        SHA-256:D12BA5D7D63AC3F227218ED6AEB2B5556658CB0A73E393BCE51232A466508EAA
                                                                                                        SHA-512:8E966D8A2DF3E3E3ED14E3E933252267E8E6EA8697A210F96C069BE63E1964376BE5F4425BE8B5C5C5032590D26D10772BB05C958530E13E3D9829349B728C91
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.............E.PK....PLTE........................................................................................................................................................................................yww......}{{......uss...rpp......................................................................}}.........................................................................................pO.p..J.IDATx......0......g0.*.......................{......5k.q.Z..-.bYd....^.s...r......:.Z...NUu..Y.K........j.?*.F....O..'..$N@.f..\..f-hQ.A,b.b.f.?..w.e....`.s._..).3..N...Z..!x...U....5M5.em% "...P...S..-.....> ~k.G....t......Q..I..E.....$..x.jA...ilX.k.o......... Q{q..n.$i.eM~,Z...[,.0Y..Lf...#...I...t>.....q.eyo.^.E>d...y.....Y........]....#.X2V.F.SP.?tC.....q.>.......J..W...TE1ME.......hI...Z.<....m]?..%..U,^\.-..#`..J.m.I..s..8^.dsT.....*{......j..........).=....h....h2..F. C.[T{..s,bmEQ*E."..-+..y....q`..D+."7.[u..........C...c.....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1048576
                                                                                                        Entropy (8bit):7.780220812987504
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:A6F033FEED8C4225A5466370BC21F658
                                                                                                        SHA1:0F44DBA198A40B3A352F284341AF392BF22F3F43
                                                                                                        SHA-256:B59AF03A9399467782A528788224CCE56E5F342E8D39937FF800B288E874CB8B
                                                                                                        SHA-512:7693AC0DA3FAA6E35877EB884B44DD33916DC43E833CB16FFD829CDF2C9473A9F985E05299DB15C217E8B96734C38A71C0BB0146E0D04938FEF16CBB2488C49D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/videos/homepage-hero-section-video.mp4:2f8a68331fa267:4
                                                                                                        Preview:.~......8@7.....~f.~.....O.hv.....g.$<{...W..6/|]...N3W...,b.)+....^;J...:..q.CI.f$k...W....jQv%......c..I0+.w....;.`!Z....CiP....P...R(.j9~B..n?...7..^...r.v.W.r.^.#...O#..3f;.....T...-...J..B)y..!..(.)J..f..K.>.C..zb0.a.w.\..L..M..|.>....;f.M|..y..(...2...k]uIt..V."57.L..f#.G.Q...ZN..?K4..}p..,.....Ta.,T...`..9..c).}.S...4j.....<R...mJ......QS..l(..V.O..}$.E.zO.o...u.U..E....u...F...y"...E[.f.F..@....3>......i......9B8..[.j..[|F^.Y...W...\..L.wiy....w)A]..M.O..w4.2....<L....n;.e.....N.;,f4.qk.Mn...G=2G'.:.}]....7.f.x.>.`..]..*'..i......6.....26B+b...5..H*6v.r.....Q.W.....9<....L%~_~.D....&Va...nP.F.>....5%..l.$C.!..v.].<0..m?.H..kPt.@u.........zk..f.x.2..f.g.Pbe?...i.f......K...K...G.ma/..^.^R...Iq.z..Eg..[..{..@..R..~:...E.'{...]..1a..?.].U............&.B.....9.g......6.^p.F.....j.......~.RH..A]..f..rG.wy......`....@0.....=2..4.5n..V...}..].t..f.g+9.JY)h.Y.R-....Z....A' ...M...C..V.e.>}U....d`3...l............\.r.....T....E..:..9:-.Dc..~V..`9..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32684)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):445889
                                                                                                        Entropy (8bit):5.189479711190984
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:082B02FB1FE9EF88F8E0350E6E0CF81E
                                                                                                        SHA1:534832DD2C5A3C5929BDD23CFA391EAC00D8C31E
                                                                                                        SHA-256:6A7AE3A8E2E1B1E1D9466495FAA0851C3F5FFF938743F6501C900AA2A8792E8C
                                                                                                        SHA-512:E7C34BC53B5F60F715D979A06B7121BD170CD4BEDB4E8460863396A15ECD49647B3CC2D0445BEC459468076B6AF8B27A44680C6DC03922C3109F352B77F94F91
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://dka575ofm4ao0.cloudfront.net/assets/status_manifest-6a7ae3a8e2e1b1e1d9466495faa0851c3f5fff938743f6501c900aa2a8792e8c.js
                                                                                                        Preview:function escapeHtml(t){return String(t).replace(/[&<>"'\/]/g,function(t){return entityMap[t]})}function removeParentCookie(t){window.parent&&(window.parent.document.cookie=t+"=; Max-Age=-99999999; Path=/;")}function startPageRefreshTimer(){let t=setInterval(function(){5===--pageRefreshTimer&&HRB.utils.notify("We\u2019re refreshing this page to get the latest updates for you.",{cssClass:"success"}),0===pageRefreshTimer&&clearInterval(t)},1e3)}var JSON;Array.prototype.to_sentence=function(t){var e=t||"and";return 2==this.length?this.join(" "+e+" "):this.join(", ").replace(/,\s([^,]+)$/,", "+e+" $1")},Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){for(var i=e||0,o=this.length;i<o;i++)if(this[i]===t)return i;return-1}),function(t){function e(){}function i(t,e){return function(){t.apply(e,arguments)}}function o(t){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof t)throw new TypeError("not a function");this._state=0,t
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1048576
                                                                                                        Entropy (8bit):7.833414238224261
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:4564FCEECFECE2D65802D47A853C318A
                                                                                                        SHA1:32D9D4446E0E41576BFD12CA1C52CB5EB1F5CD90
                                                                                                        SHA-256:DB29B8C3570CBC02D598508B9A31DAE581A4058BE1C7FC6EC9E08DB6C6C2E68F
                                                                                                        SHA-512:B0D107C62AFF1C6FC0FB5305FA2AC52EA6B55B868C08468C5754C3D62E61A13375E9B65F556C6A40080B0CDD39494F2B104BF714297966A74C4B26210E42A1D3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/videos/homepage-hero-section-video.mp4:2f8a68331fa267:7
                                                                                                        Preview:.....!.P.~@.?!..B.........................................................................................................................................................................................................................................................................----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------....ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ].......................................!.P.~@.?!..B.........................................................................................................................................
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 250x250, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15744
                                                                                                        Entropy (8bit):7.94641920421276
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:49E5533E70B748A16E2BFAB368E02A61
                                                                                                        SHA1:D3965EF52108ADC3C8C992BF2C524F6DA10BAB2C
                                                                                                        SHA-256:0452F63C617085FBD2A7FA09CF3CD4A5D04BC95CDDEA41EA14F3DEB920D6AAAE
                                                                                                        SHA-512:A0BB57F2F352F2658550CB0FEA2059A821CEBD66FAC898F60398407500630A2061E6A9C370CA609EA0645985D3D10B296DB84BD257405A8E8FC60221FE98A215
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C............................................................................".........................................I..........................!1..A."Qaq..2..#BR....34.$br...C..5Dcs..F....................................1........................!1.A."Q.2q.#34a...B................?....).X...,.. l..U.t....4.... .~."....(.4B.}<c|....g..&..s^...FuZ...B..BQ...-.t.z..r9Ava...:...E.Y.......7...V.... l\...l..C.."]..< .L....#t...!.....6.M/..9~q.PU..#t.@X........GA......fi.I?;.m=..i*...c...v.....N.Q,.s(..6.w.....c..3W..........(.@.'....$....z.a..=/.^.i\T...q.zj.n...p.x.....RaI. 3+V\.$J.u...o!.V......N......j._..a.)s..y.y.\...^O..RRH.D....Mbi......Nf..".6#....U_s..xM[.tbTz.T.D_.d4.....6.w..H.....$..0...."....:..B.l..\x..R^.mYl.Yv.-2.4PyI9...O...{18..)o...ad..E .../.....z......t..e...4..b..-+.]u.T...nS.sR.I.....Z.u6.n...S........#..m7...n>J.b:.}..t-3(..^FR=`W...F....5(2....t-..!
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):18636
                                                                                                        Entropy (8bit):4.491877672805278
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B4C911F674870413B930B0B1DEE586B0
                                                                                                        SHA1:2F40774464E1686DD8B019CC83ABC2AAB969A3AF
                                                                                                        SHA-256:8FCABD137FCB283E2A9CD98783526BC16A6D42B1173B20E425795FAB073385E2
                                                                                                        SHA-512:E6C20184AA1A2783B6D9E5B99CF6CE45EC8D4112055F50FB69B6A07854E42499895A4EBB94399A87E540417C23FADFD37E73251FFFC658D3A3704F02029F1BD9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1073_25356)">. <path d="M74.8388 35.7038C73.3723 36.113 71.4625 36.2835 69.8255 36.2835C65.5624 36.2835 62.7659 34.0667 62.7659 30.0083C62.7659 25.9499 65.3919 23.6649 69.2116 23.6649C70.0642 23.6649 70.985 23.7672 71.5307 24.04V18.4469H74.8388V35.7038ZM71.5307 26.9048C71.0191 26.6661 70.303 26.5297 69.4844 26.5297C67.4723 26.5297 66.1422 27.7574 66.1422 29.906C66.1422 32.191 67.5746 33.487 69.9278 33.487C70.3371 33.487 70.985 33.487 71.5307 33.3505V26.9048ZM102.02 35.7038C100.554 36.113 98.6437 36.2835 96.9726 36.2835C92.7437 36.2835 89.913 34.0667 89.913 30.0083C89.913 25.9499 92.539 23.6649 96.3587 23.6649C97.2455 23.6649 98.1322 23.7672 98.6778 24.04V18.4469H102.02V35.7038ZM98.6778 26.9048C98.1663 26.6661 97.4842 26.5297 96.6657 26.5297C94.6194 26.5297 93.2893 27.7574 93.2893 29.906C93.2893 32.191 94.7558 33.487 97.10
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):786123
                                                                                                        Entropy (8bit):7.743711167680572
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:BDDC905D64DB27CDDD523D81688C5C3E
                                                                                                        SHA1:C59202A9B4606D881C246EC789FEF31FF2ACB747
                                                                                                        SHA-256:8553480EC6D67FDA7AAD28D377C2F21C59EE024C63376BB5D9AF447DAB941B6C
                                                                                                        SHA-512:AE04126932023C6DE19534BEC1CA715A610576A4D5B6928D9CFE10170058B39937EA6FD955AD2F18A43364DD5C9F99C114F1BE4214B84A37D3EC0C48FDA9FC46
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/videos/homepage-hero-section-video.mp4:2f8a68331fa267:8
                                                                                                        Preview:.~?|.....d.;.....].......</.Yf....c.....S.l.9..R.c..>."{...<....+.Rs..*2.].5P..._...Qrm.B...rH.p.."..&uf../Va...+.C.@`-.:.........D.bg~.;W.X......f..k(.4...OHR.......%z3..}.L...u\Z...l:NI.L.Z5M}....CW.?.....p.k..i.K@...2...AQY.5..O.L0...U[+\.....U.(....O*G...2......=.k.....K..R..d..e...M.U .B..x..q..w.S."y6.Q..[......\.ID..k...:..L.^...69.d.....Hdw...J.o..0.7..}.mz;........Z.....p......k...R@A$...O..R......$....,...d....6....n.@./......8.....i.Q....M...[c...z..;.....X ..........lb..p..o.DT3.'..+4..E.K.0....s.v&.B....U9 -..0..B....D5.N_S.NQ.PX..........z.b...O...X.xu...T......\6}b12.Z|H...x.[.Jy...o.o..........t...^.LE.H..._Y...mz...$.Jn.l.i.....X..Nicm.yZG.........:................`.2....}..W...:rFq0.'.n........7...e.T..`..b`...a.yY8.@...f.4.>..o..A...Sf......q....6\.[.%.$s...o.T56d..>. z.....Z.K....Qf-.X..cE.~.[...-h7/9.#...c.$-.s.!......v.v..`..K..$g>jV...?.\...n.HAlb...i:.Or=...."...V|O.e.}.+..>.E.....+3b...(q...M.;R[d..{.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65305)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):194901
                                                                                                        Entropy (8bit):5.014296200798012
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:025DF1EC88740CAD5FF14BB3380DA6DD
                                                                                                        SHA1:7ABED070E37CE060C0A561575F1D41A7F248FC74
                                                                                                        SHA-256:2143941C03DACDA8B4F1016CED6E0C6F34E5C04585A3BCFFE33C3C626C448A4A
                                                                                                        SHA-512:0A920A512CA1F505F6FB349D7C63FE7962F1DB70BC0E3F7F5E61E3658DAE0ED7E474B1A8D2E635DA381C9E45FDBD73A061A8C429BFE38B0EBB1189BE9017FEEA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/css/bootstrap.min.css?ver=1.0
                                                                                                        Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1048576
                                                                                                        Entropy (8bit):7.907185717812159
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:5022BF8731DE5D3E21B9DABA6E722DE4
                                                                                                        SHA1:F3CDAECABC6D6066ECB9D9D8B9D509DC041465E9
                                                                                                        SHA-256:2EAA645CBFF599EE64BC2542635DBCA6F24C81520776EF979D503546F5471A58
                                                                                                        SHA-512:6BD2DDC020D9719F78758D0BE87CEC91A3D9117CD6D2C3BDC176D37A55B6101D66747A98FA17A21F7A3064E041DACD1262006697E7AAE4B5A06AD12A4D2EDAD8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/videos/homepage-hero-section-video.mp4:2f8a68331fa267:3
                                                                                                        Preview:f4..d`..%.R.,.P......)\Q.......4XRR_....].%.*^c...d.G.r....(..P.7...sUC..;..BV.r1AR.x...(X.=7...v..A....\.y...tU.....^.!.N.M.^.k....+...K.Q.....N*w.~.I..5.V..l..p...B..g)....~.5......!.t....%..r.F.w\+..'.....;.\j=.RG...ra..2.w^a.,57k."?....v.;..1`~.=.P.=.8...b.......X1..5r..C..za...c..K).q'".U +...&........6.7;.l.I3G.mV.^..E.6.G...^...q)&2.'`...3......=..!.K....\GC....k*.. ......3m.....\\....tp.^."..8i.....ZD.....;.L...7.8n.a..c..K.gG..Y.tG.....j.l.].P...yEa..;R...q./Tvl....#........@G.p....J&.@...Z.,1.v.l..>.{.&9`.oc...=3.l<...q..j~.*....Z.~.M.u_..ztb<...(.O7.G.d6.B..xp.@:.Jv{.]I...~c.i....i.....).sq&.q.z.+..?.H...$.w.7=^.... Q.n.......+.;..h*3|.G.gHk%.._.V.v........3)..w..>..bQj....s..W..,h..*M.^<...K..2........s.T.....S.*......p...#.m.#..D...I..;.s........p.N.2...3..-...>....L.AO.,.GJ.........*.h.rNE..._..^.{"N_b.*(............3`\...Q.:\V'.h....ON.H..=.\~....f7..s..6.I.L+zZO...^rd....7...3y.U....rY..Xb.b..n.}`.4...E2.be.6"..\)..{....EX=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (489), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):489
                                                                                                        Entropy (8bit):4.894379485799176
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:6CCBB2ED763A2475973B78EA1EEDF3FC
                                                                                                        SHA1:72E3BC123897CF0CD14288BDCFD430EF00B028BE
                                                                                                        SHA-256:C3CA6082A485EB970AAF7CFFAC9D7132271406F9683700A3EBDE63843236BB2C
                                                                                                        SHA-512:F07371FFCC979291345608F43283BEEF6103EA1CC765AC2A143122BAC99AE872E8195A35F2450E8EF9CFFB54AE2BD4FC627EC1EF9E3DBD8D52B1A5CB96590916
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/min/1/wp-content/themes/proglove/css/type-scale.css?ver=1737022634
                                                                                                        Preview:h1{font-size:58px;font-weight:500;color:#F5F5F5;line-height:100%}h2{font-size:48px;font-weight:300;line-height:100%}h2 strong{font-weight:500}h2.like-h3{font-size:36px;font-weight:300;line-height:100%}h3{font-size:36px;font-weight:300;line-height:100%}h3 strong{color:#FF6F19}h4{font-size:27px;line-height:110%}@media only screen and (max-width:992px){h1{font-size:47px;font-weight:500}h2{font-size:36px;font-weight:400}h3{font-size:27px;font-weight:400}h4{font-size:21px;font-weight:400}}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):235
                                                                                                        Entropy (8bit):4.962002377631698
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:33B8A7EC24B40AE48DCBE2D2869140D3
                                                                                                        SHA1:A8BADCFEA852CD20A1E95603CBF028826FB323D8
                                                                                                        SHA-256:E7218A67B40418845D69B8F19972ECAF5BAE876BA401E0517B43395D8CDC75ED
                                                                                                        SHA-512:3AD7365A6F47E0E7873A26DA3E8EACC5D94F9AFB4F4BB7DFE1F3D6F836A08710C8987B2ED87D5A319E398342C2FCCDCE260573BF98EFE4CA1936D31F8586C3A1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://status.proglove.com/api/v2/status.json
                                                                                                        Preview:{"page":{"id":"9chyy59zpnqj","name":"Proglove Insight","url":"https://status.proglove.com","time_zone":"Europe/Berlin","updated_at":"2024-12-31T11:02:11.527+01:00"},"status":{"indicator":"none","description":"All Systems Operational"}}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (4673), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):4673
                                                                                                        Entropy (8bit):5.816031158703195
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:80280E163C8A03A1EE401E672F269C38
                                                                                                        SHA1:5C66E810D20EF7A98FCB0D58E830CE9A856BD6B1
                                                                                                        SHA-256:A39F4063B57519BE5FDAE37DA5D2DE12BC9C10148DCC28B9E8D4299E0AA437EE
                                                                                                        SHA-512:051B7A55A71D8AE8F88568C25E29D854EC549A302588AB4DF389D6AACF9609D0469F683EE3A37589B0E133D2F088D7DDB92EB33B01F12D907E7879BA09DBB8F4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/660662066/?random=1737030440619&cv=11&fst=1737030440619&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):9527
                                                                                                        Entropy (8bit):7.927104980866335
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:5E68EAA5DF3C036B607FDFE019564276
                                                                                                        SHA1:D19F46287410EA34D34B8DADEBCDB8DDB9FADB18
                                                                                                        SHA-256:DA52D9ABDA7BE45168D3CD994A1FC918B4B05313FFDD8D96E6D42D3E07432AA5
                                                                                                        SHA-512:31300100F1A210E35957312FF576865EC239C729C9BFDD525007DC5985A0A66C979C62ADCBDC52CAD609D21BCF3D962B21EF2240FEEF24B7FC55DC72CD2BE683
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Award-logobest-of-industry-2018.png
                                                                                                        Preview:.PNG........IHDR.............E.PK....PLTE...nll......vttjhh.......dbb......~||......xvv.............ljj|zz.....rpp.....^\\[YY.........b``......trr......XVVhff......zxx...`^^....................................ZXX......QOO...fdd........................TRR........................................pnn..........................................~~...........................................................aSq...#rIDATx........0..?.c.o.&.@..............\.\...-u-......1n.F.'..h..:6.XF.(8l)v.............>.W.~...O.+.9..&.....=..0..x.....}0...D.. ~5..;..3..z.[.@$8......~...0.....dJz...3...f.&K..J6.].9.A.b6..]...Y....P...(n......'.....d.}.YFJu.p...R.dJ.6... ;....w.{...jK..0........... ...A...b....,35.#A* ..B...[ ...V...?<.!........4. .. M.-.K..:...(.......(.g..Ql.f.DeTo.7.|..eP.1&....j.'.>.w0pBN.V..2.[.... ...YP...*pq)/.R{.........w..a. .JKl.F..UF.eh)..............AN....o......X....A......Un1../..|......"...R.n....1Ah..AlS.A.@,..oA...O7....*1<D... 7....u.w.l
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):11387125
                                                                                                        Entropy (8bit):5.754724485842303
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:D1EEE5AC619BFEEDC573D36CDC63AD43
                                                                                                        SHA1:9949B6A50FE1D2B3BE7BF30E23160CD9A8767969
                                                                                                        SHA-256:A9B50596728867F5DB979CA0DA9034A9BAD80C4FF6B60F480AF3CE67CFA3A8B5
                                                                                                        SHA-512:C1B8E5F30DD5B2E44F1C41EF7E2C33A427ACE11A20EC146305B4C5ED6623CA7998C04C30AE97A2DC0F3DA8026C7670FF058BDA04D252D633DB41CF78607039EA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/main.74e0d2055ac9ed79.js
                                                                                                        Preview:(self.webpackChunkdevice_mgmt_frontend=self.webpackChunkdevice_mgmt_frontend||[]).push([[792],{64621:(o,p,v)=>{"use strict";Object.defineProperty(p,"__esModule",{value:!0}),p.RawSha256=void 0;var g=v(69105),e=function(){function k(){this.state=Int32Array.from(g.INIT),this.temp=new Int32Array(64),this.buffer=new Uint8Array(64),this.bufferLength=0,this.bytesHashed=0,this.finished=!1}return k.prototype.update=function(V){if(this.finished)throw new Error("Attempted to update an already finished hash.");var G=0,q=V.byteLength;if(this.bytesHashed+=q,8*this.bytesHashed>g.MAX_HASHABLE_LENGTH)throw new Error("Cannot hash more than 2^53 - 1 bits");for(;q>0;)this.buffer[this.bufferLength++]=V[G++],q--,this.bufferLength===g.BLOCK_SIZE&&(this.hashBuffer(),this.bufferLength=0)},k.prototype.digest=function(){if(!this.finished){var V=8*this.bytesHashed,G=new DataView(this.buffer.buffer,this.buffer.byteOffset,this.buffer.byteLength),q=this.bufferLength;if(G.setUint8(this.bufferLength++,128),q%g.BLOCK_S
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):78685
                                                                                                        Entropy (8bit):6.020282308187139
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                                                                                                        SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                                                                                                        SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                                                                                                        SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/styles__ltr.css
                                                                                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format, TrueType, length 71730, version 0.0
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):71730
                                                                                                        Entropy (8bit):7.992132491574628
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:
                                                                                                        MD5:D18C4944533D3563B3B10D43BD236259
                                                                                                        SHA1:2D6CE948D69B6518C3A712055340189211F5E570
                                                                                                        SHA-256:86724FB2152613D735BA47C3F47A9AD2424B898BEA4BECE213DACEE40344F966
                                                                                                        SHA-512:EF1A8270D7E7384752A9B29F9FC5B3A1B2AE9C5A7B55CD04D2BF8EDFB30DB0E1CC0E3454E5284FDC9CF39457701D1FB7BA4E49F1017744D02577CA317CD1AEED
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-86724fb2152613d735ba47c3f47a9ad2424b898bea4bece213dacee40344f966.woff?host=status.proglove.com
                                                                                                        Preview:wOFF.......2...................V............GPOS........../PY.fBGSUB.......W...^.<;.LTSH...........*.:.OS/2.......Z...`o..VDMX.......|....i.qMcmap...4...@...... .cvt .......6...6.f..fpgm...P.......s.Y.7glyf..,t...(.....\.head.......6...6..N.hhea...t...!...$.P..hmtx.......&.......loca..$(...J...N.@|maxp....... ... .A..name.......A....T.z.post.......!..)G..p%prep...T........Y.q......&.x...x.............................._.<...........1..........T..._..............x.c`f..8.....i.S...C..f..`...........X.00..`x...rs......~.0...g.......|...c..@J....c.....x..yp.U...N $.B.....A..E....dQ.G..a.@.P.8#.........v.0..a..I.K.QA...*...3.X55..V}.t..W...9.. ......ba...X...Ca3....7......8.S..)..RSR$U..!9,....t....:M..*.)......b..^..[M..VG+..`W.WYW+W..].H.=;..f.l..iW.c.:vC.}..=..cO...K..p.3n..qG.+........z.y.x.yJy\...F.N.n..}eKD$Gl.H.H.8......=*<3.)..r.9....X'.w....Rg.......;..{./.o......E.*.j...z........W...r....4B;.F.$."....R.....D.........:]..jCd...4.VA..U.a5....q.p.\.WKW'W
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):534138
                                                                                                        Entropy (8bit):5.320160178719231
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:2CD25644F2BA0CF3A18A18E1A5806755
                                                                                                        SHA1:6A530F59CB0A5E3817682869C871D748377DAD15
                                                                                                        SHA-256:D0F47D8E6454CFEAEE11CB0B3FC28884B9BB37A6591461DF8AF49DC4F55CC8EC
                                                                                                        SHA-512:011A3B53729332DDD8F13932662F4BDA4C5A365240240F2914EDF03A2B910BD8E42AB66691A1B0417D1FCEFA03A1E4135ACEE0E27D44EFF6CC3E746C40BB8D3F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:(function(B,M){"object"==typeof exports&&typeof module<"u"?module.exports=M():"function"==typeof define&&define.amd?define(M):(B=typeof globalThis<"u"?globalThis:B||self).ApexCharts=M()})(this,function(){"use strict";function B(v,e){var t=Object.keys(v);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(v);e&&(i=i.filter(function(a){return Object.getOwnPropertyDescriptor(v,a).enumerable})),t.push.apply(t,i)}return t}function M(v){for(var e=1;e<arguments.length;e++){var t=null!=arguments[e]?arguments[e]:{};e%2?B(Object(t),!0).forEach(function(i){_(v,i,t[i])}):Object.getOwnPropertyDescriptors?Object.defineProperties(v,Object.getOwnPropertyDescriptors(t)):B(Object(t)).forEach(function(i){Object.defineProperty(v,i,Object.getOwnPropertyDescriptor(t,i))})}return v}function oe(v){return(oe="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbo
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1452
                                                                                                        Entropy (8bit):4.694466828174296
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:7AB0240FB4AD71A7A3AD785E919B3F5E
                                                                                                        SHA1:52882EA258C4D5A4A7958986EBD3CDDE40042A5A
                                                                                                        SHA-256:38C7E5F29361790957D9BCAB04BE36A8810E32050FC446F4E6049F49F3DB5A5B
                                                                                                        SHA-512:F38AA4743D3E75DDA745D2136978F895EB7BC98F005460269CEC58ADE021439F0CE91B6FE6ED30BF95696106CC562502653FADEE52B3BEEB6815CF4F8CC68D28
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-Yodel.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1081_26002)">. <path d="M29.8147 27.9292L24 15.5473H29.4043L32.2774 23.3458L35.219 15.5473H40.5549L34.8086 27.9292V34.9753H29.8147V27.9292ZM59.6865 15.5473H66.1169C68.3059 15.5473 72.2052 15.5473 74.7363 19.1729C76.1045 21.02 76.515 23.0722 76.515 25.1929C76.515 30.5287 73.9154 34.9753 66.5273 34.9753H59.7549V15.5473H59.6865ZM64.6119 30.5972H66.7325C70.4266 30.5972 71.5211 27.9976 71.5211 25.2613C71.5211 24.1667 71.3159 22.7986 70.5634 21.6356C70.0162 20.7463 68.99 19.857 66.801 19.857H64.6803V30.5972H64.6119ZM77.6779 15.5473H88.6917V19.9254H82.6717V22.9354H88.5549V27.3135H82.6717V30.6656H88.6917V35.0437H77.6779V15.5473ZM90.0599 15.5473H95.0537V30.5972H100.8V34.9753H90.0599V15.5473ZM38.2974 25.2613C38.2974 19.5834 42.8808 15 48.5587 15C54.2366 15 58.82 19.5834 58.82 25.2613C58.82 30.9392 54.2366 35.5226 48.5587 35.5226C42
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5036), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5036
                                                                                                        Entropy (8bit):5.085434863283318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:19801630A2135F84AA68A06C971AC2FE
                                                                                                        SHA1:4AD5A53FF33FC53BDD2702BA79AF732B1CE47223
                                                                                                        SHA-256:D88565D1C905424155C96587F1A51B6687E4582A3E3CD5276F24FF257D006761
                                                                                                        SHA-512:F7C8A465CEC4F7428BE2DDE7992F30742015FA39DFB1FCBED38F68CCC0EB91BBDA28746E3D0613662FD28208F2752D5A6E75DBF90F3E518DDD7E39F8505E2DC2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/background-css/proglove.com/wp-content/cache/min/1/wp-content/themes/proglove/css/master.css?ver=1737022634&wpr_t=1737034001
                                                                                                        Preview:body{position:relative;font-family:'Roboto',sans-serif;background-color:#F5F5FA;color:#F5F5FA;letter-spacing:1px}body.unscrollable{overflow-y:hidden}.container-fluid{max-width:1440px;padding:0 48px}.primary-color{color:#FF5F00}.secondary-color{color:#00C8FF}img{height:auto}ul.styled{padding:0;margin:0}ul.styled li{position:relative;list-style:none;padding-left:24px;background:var(--wpr-bg-a500ec47-8e4c-4186-89ed-83bd62412a85) top 7px left no-repeat}.primary-button,.hs-button.primary{display:block;padding:10px 36px;color:#F5F5FA;font-size:14px;line-height:120%;font-weight:500;background-color:#FF5F00;border:2px solid #FF5F00;border-radius:25px;text-decoration:none;text-transform:uppercase;transition:0.1s linear all}.primary-button:hover,.hs-button.primary:hover{background-color:#F5F5FA;color:#F36E21}.primary-button-transparent{display:block;padding:10px 36px;color:#F5F5FA;font-size:14px;font-weight:500;background-color:transparent;border:2px solid #FF5F00;border-radius:25px;text-decorat
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):114046
                                                                                                        Entropy (8bit):5.964627950040626
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C28DA715EB685EDCE8460413F9D08011
                                                                                                        SHA1:275CAA0D72152332CE6E1A3D9BA63DFD757060A9
                                                                                                        SHA-256:AB632F44ADBDA85978F4FB01ED455FDF513FEA46D895D00163731847F4BD6965
                                                                                                        SHA-512:1C6B984E259812FDBF0C0CCCB86FDB190A90976AC3C31D1E659F049F17584D97BA417DEDAED63FF47DC551F5568217F3AC47C5F25554FAEB480A104B936B26D1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.5.7","a":"","k":"","d":"","tc":""},"fr":25,"ip":0,"op":303,"w":800,"h":400,"nm":"Comp 4","ddd":0,"assets":[{"id":"image_0","w":800,"h":800,"u":"","p":"data:image/png;base64,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
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):99
                                                                                                        Entropy (8bit):4.612681618071238
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:7909B26D45453E857CE338E0B2974143
                                                                                                        SHA1:407DE2CAF15C206D1F5A5ED119F4737725349E2B
                                                                                                        SHA-256:44C392C4DBDE31670B5A12AEB8853DDE6060F17C08E7B764165131E040C9C19F
                                                                                                        SHA-512:01E5B8FC2D286AEF113AE8E7B299FEB9684D863CC20F12D06F1994CD7F2B09771CE89FA087456D8FA105F0E72677341D7D9DE91481989923BE542E66C54A5986
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/min/1/26577407.js?ver=1737022635
                                                                                                        Preview:{"status":"error","message":"Resource gone","correlationId":"c259c0f8-626b-4dce-88a3-202feb3e2dae"}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (26031)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):393270
                                                                                                        Entropy (8bit):5.363056235779076
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:AF0084E84582C0F45F4BF2656D61BDCF
                                                                                                        SHA1:C919663B36310CB8D2C4119168745E76CB5846A4
                                                                                                        SHA-256:59E40EF7A8D4E4590AE559D8A54B4AB649F68424B8005C9ECB361FA388FF1CE3
                                                                                                        SHA-512:2EBF049392BB59DD274626CC479B007466EB624F2CE6FD100CAEA7F8728DCE0960750E1D6E9229A792B5C500284077FA52E8AA13E44D54CCCE4AD739FA55E57D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self)["dotlottie-player"]={})}(this,(function(exports){"use strict";function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}var REACT_ELEMENT_TYPE;function _jsx(t,e,r,i){REACT_ELEMENT_TYPE||(REACT_ELEMENT_TYPE="function"==typeof Symbol&&Symbol.for&&Symbol.for("react.element")||60103);var n=t&&t.defaultProps,s=arguments.length-3;if(e||0===s||(e={children:void 0}),1===s)e.children=i;else if(s>1){for(var a=new Array(s),o=0;o<s;o++)a[o]=arguments[o+3];e.children=a}if(e&&n)for(var h in n)void 0===e[h]&&(e[h]=n[h]);else e||(e=n||{});return{$$typeof:REACT_ELEMENT_TYPE,type:t,key:void 0===r?null:""+r,ref:null,props:e,_owner:nu
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):44
                                                                                                        Entropy (8bit):4.544325652580697
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:44B9BAA9347AA187D29E98ED93C887C4
                                                                                                        SHA1:88B6B515D58E4924C08DACC53AF6699374363119
                                                                                                        SHA-256:536049EEDA901443D937D8F2D20B84C69EBB34D408B6B3EEEA3E586D28028BE0
                                                                                                        SHA-512:5D1145008FD518BBF2DDB891809AB19DE6F455059B635732D5AE21CB833E6396C0CDC5C10D2FC91F7A4B5C8BCC6BFD4D0E242C020C476AD249A5D4E9FDB3B08E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkNroRFrMCL3hIFDXhvEhkSBQ3bqDBgEhAJOJm0wF72M8YSBQ0aYY3O?alt=proto
                                                                                                        Preview:ChIKBw14bxIZGgAKBw3bqDBgGgAKCQoHDRphjc4aAA==
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):139672
                                                                                                        Entropy (8bit):4.9623771982657034
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0FF6996F0A3354D12330A6A9184AB0D3
                                                                                                        SHA1:C83F364C897DE0B327C29D22734BDCDCAFA35262
                                                                                                        SHA-256:4BB780484F19197461BFF6B8D170C3425699E84EC84F929A1C19A448C462140F
                                                                                                        SHA-512:5E2581FA62E90B35CE039BF37005C1EA0BFFC0A7979D13D8E4AC73C876281D828BDC8BFFCB310501D2E5EE6FD31DB87A0BD62B09C3C6E84B82B7C16877A10FD7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/styles.757391d65c2ff745.css
                                                                                                        Preview:.mat-ripple{overflow:hidden;position:relative}.mat-ripple:not(:empty){transform:translateZ(0)}.mat-ripple.mat-ripple-unbounded{overflow:visible}.mat-ripple-element{position:absolute;border-radius:50%;pointer-events:none;transition:opacity,transform 0ms cubic-bezier(0,0,.2,1);transform:scale3d(0,0,0)}.cdk-high-contrast-active .mat-ripple-element{display:none}.cdk-visually-hidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;white-space:nowrap;outline:0;-webkit-appearance:none;-moz-appearance:none;left:0}[dir=rtl] .cdk-visually-hidden{left:auto;right:0}.cdk-overlay-container,.cdk-global-overlay-wrapper{pointer-events:none;top:0;left:0;height:100%;width:100%}.cdk-overlay-container{position:fixed;z-index:1000}.cdk-overlay-container:empty{display:none}.cdk-global-overlay-wrapper{display:flex;position:absolute;z-index:1000}.cdk-overlay-pane{position:absolute;pointer-events:auto;box-sizing:border-box;z-index:1000;display:flex;max-widt
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 284 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3993
                                                                                                        Entropy (8bit):7.933407423734787
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:91884B079C86D2C013766023DAA83911
                                                                                                        SHA1:8AEF68BF701A7293BD7842DFCDD32C983DE530DA
                                                                                                        SHA-256:0331FD07F932C57FAE059E577864503BFF6EE405656D7C378D353A659992CED5
                                                                                                        SHA-512:9ED1E44F404890B8D49FDA57C2F78ABC0A54D35332A6C4DDD8540AFFBCF14B704F9D3DF74BD643A7D3B6EECEFF0239E3DD69F64DD56A47A64AF8D3F22FF765E5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/sites/10/2024/12/nrf-navigation-logo.png
                                                                                                        Preview:.PNG........IHDR.......:.....bv......pHYs.................sRGB.........gAMA......a.....IDATx.........WA...T._...`I..*..`7.,[.B..U.R.N..T.....2...K6..yO.cK.d[ci4....#.#...K...C....37.x)9wf~>Q. ?...aU..D.o]3.{.L...u...{.4.rj.s....._..t".3....@...|...3.....J.A.L...{.*xL.....}.....#........F&...yN....9.(...(......T..{..x.M..D...^...2.....#.!Q.X.'3/.5%...03.o..O-&.<*....]...S.......>w.....I.....C..tx&LMxb.......^...;..%......\.]....7%...9....".C...xw../..>..2....#...sO.i..5_..~......U..y..Jn.c.=y..|W.%...y..j.....<h!l...0.......I....WDQ".E.+.(!Y.m......v#....Js...n.k.^.q.....(.<7..I.vN...=i5..8 )..Lx...#T.../..F..........l....Z..[..^.l`.;|....W......Ex.......w].z>.W..S..'.P./.8..1.BvhC.d.71q.C..M=C~.....|.HO.....6.B....TN.-.Eq.-.....l.`.a....?%........x..9.[.....S. ..8./M.3 uS.l.t+v)..F..z..6@P..'+.d.%..*[..8...|..7.U.o....j.|A.%p.m7+.a.V....tS..R..m-..+q..'+...P..Y._J..?.......$[..}...8`.........h.j......1.:./....2A...o.,.....A_4........a$.@..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):560258
                                                                                                        Entropy (8bit):5.668859512958225
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                        SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                        SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                        SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):8723
                                                                                                        Entropy (8bit):7.969597485422281
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:7046D331625837701035276EDCBE322A
                                                                                                        SHA1:C57F6D3925A4B97864976852C38C7472D59F63B7
                                                                                                        SHA-256:E783DCBD6EF9D0513818FF3B0632CA9CC8053D82185CF5774C4CFEE455FFE44B
                                                                                                        SHA-512:3D00609985960B8F2124C59ACFA0DA12C5C60D376DDCE4DF8627AEAD860B47079028AFB2FD139E459A4D22420A15552FD761B8F6896E709011E0BD8662E1E699
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Award-logo-frost-sullivan.png
                                                                                                        Preview:.PNG........IHDR.............E.PK....PLTE...........................................................TRR...*((...0........PNN...(&&...-++.,, ..200,**422$""<::><<"..&$$......866644HFF@??YWW_^^;99DBBMKK.........\ZZpnn...trrljj..........~~......|zzhggxvv..............dbb...............gee..............b``..............................................................................................................h... NIDATx...............................@........T\....]....._8..3..ad.X...]...\I`.@..3!.%$Cn...KH...|^.....D.O..2!............q...(D9.B!.C(...........Y.......%..g.."..1.%......C..KV+.p.q.~..<.....t....8.8".J......h........2;...?..AX...)..p....%....L)...'.n..<g/.s.......~!..r......j)b...A..R.../d%..;{...6.D...\`.'H.WZ...hF....N.=.........{.K...{}5.wg.......>.)...yM..W.A............|...\#......du.d...5..a....A.*.....,.I0K..x...y....8>%..7.r.......q.. ...7..#..Mz..2iF...x.D...3....._..$..V.C..?..B.\..Mh(B.k...O.Z%..`!d....#.+......Q.G.......
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12530
                                                                                                        Entropy (8bit):7.972695583293012
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C6B1612D6CF4010C15CB72C0716D5480
                                                                                                        SHA1:49D38D96D7D89610BD8026866D15497FF4A26D1C
                                                                                                        SHA-256:257E6C3663D3B431791E026C69D36E00821E73CDEF4E354B5A346143F78CAA90
                                                                                                        SHA-512:0783D1EBF9E616DAE30BE14217EB0CB7CDE4B6B03F67D3746ABB912D0E23695B955159FF2B0AEF68C47941FD7B9DEC736E6DC8DE9A024BDBBE8220C90FEA8E90
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.............E.PK...bPLTE...........................................zxxb``USSOMMNLLRPP][[caatrr....................nllZXXGEE^\\dbb_]]iggjhhDBB.............eccXVV\ZZfdda__`^^................qoo...........gee...~||...LJJ...rpp......ljj.....................hff............xvvJHH.........TRR|zzvtt..........~~.........@>>............<::......... .....422...(&&,**0..$""866Ez.3../KIDATx...E..!...s.."...*l...... .y.*.:...m?..w*.......q4.....L...$6..$;L@.$.....{NasN.s.....a.zK}........j.....@..~.....h.{=.....".c..gw..Q..wP....~..p.P%..Nd....G.z>~.*2..j...y|R5.A&......l.P3....S!..E.0..;.F0...w..#..*u.7....o?A...XS.S.U..P.]...Q...&W.|.$...."X._f.'"E.!VX..=h./;A......<..@.{]/...i.neY0.:...B..y.`ty..\^^..A..T..:.C....4..OsX...Q...j.U.J..".gg0j..73...).w..Xev......p...y..aL....F..`.k...X`l.U..o.....?z.`........yj...KQ8Kf....,#i..%..|;.t....&@.V..nw..].'.!.,......?.`..qA........F.fz.8..~w8l.......h.........)....)a.O........g.;....?...>.?(...!:.<.7..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1239)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):21482
                                                                                                        Entropy (8bit):5.49789682175848
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:2C648DA5F5A06C013B609C62B6F46389
                                                                                                        SHA1:E72B2B767DC42D935A8783E205DD2A351140DDB0
                                                                                                        SHA-256:1BA022FDD2D82A7E38EC4C65CC5CE4C585B1A05B1AF9B1CA5C7C277D890F7C5D
                                                                                                        SHA-512:187E4E98FF3DF120BEAF0C34E5EA3CC7AE4377947C54D1998A742B3527BB8DE64F8AA69C7740F3B368AB063CD4862B009E76BA058EF0B8013B022D3A71399D72
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/51f0/sw.js?origin=https%3A%2F%2Fproglove.com
                                                                                                        Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,x;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){x=null;break a}x=A}var ea=x&&x[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();!G("Safari")||I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):89257
                                                                                                        Entropy (8bit):4.387725531124564
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:A5944DF06C29FBB9D3C304888AD24FFD
                                                                                                        SHA1:9BB88347C0C46D5BF99FD97E781A48AD32D577E6
                                                                                                        SHA-256:945B14F1C142E19A47A4A55A85261A5CBB7C2A8FDA1AAFAF0D34E9770F5FEE22
                                                                                                        SHA-512:77CC01638A472C4839FD4368C6E17FE393F1AC2767C7A0164C836069569FB0A45FEAD60C77660626C9D29B4672A08C100345D9097386C830FCDFE767279961B5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/solution-cases-ensure-overview-svg-1.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 570 520" style="enable-background:new 0 0 570 520;" xml:space="preserve">.<style type="text/css">...st0{fill:#00C8FF;}...st1{fill:#FF6F19;}...st2{fill:#E5E6E7;}...st3{fill:#101010;}...st4{fill:none;stroke:#E5E6E7;stroke-width:4.176;stroke-miterlimit:10;}...st5{opacity:0.75;fill:#E5E6E7;enable-background:new ;}...st6{enable-background:new ;}...st7{fill:#FF5F00;}...st8{opacity:0.3;enable-background:new ;}...st9{fill:#0DBDED;}...st10{fill:#F5F5F5;}...st11{fill:none;stroke:#CCCDCE;stroke-miterlimit:10;}...st12{fill:none;stroke:#CCCDCE;stroke-linecap:round;stroke-miterlimit:10;}...st13{fill:#CFD3D3;stroke:#CFD3D3;stroke-miterlimit:10;}...st14{fill:#CFD3D3;}...st15{fill:none;stroke:#CFD3D3;stroke-miterlimit:10;}...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (4710), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):4710
                                                                                                        Entropy (8bit):5.813808026443452
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:83D94A725C8E514BF18DCEA9A0F91732
                                                                                                        SHA1:FC7D99FC15B7C0097B5CC2AEE2A9DE556854D5BD
                                                                                                        SHA-256:44BFB32125FF69FA813F4C4686939626811E6983A0EACD5D9BF459140E2D8D82
                                                                                                        SHA-512:6E04F5D946D32A7DC006E49785580F5F7A7B103AD7F45F395F0DE208FA34A9724D70AD07F7175E8FEAB1680273DC4B138E2930EDC9F1B17061F1D574544A837C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/660662066/?random=1737030441109&cv=11&fst=1737030441109&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (58949)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):114832
                                                                                                        Entropy (8bit):5.305966683018928
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:38AE82A02AE0BE924BA053C91239C44C
                                                                                                        SHA1:72E0473A26A9FAD214E12C8755F51465F8FCBC7A
                                                                                                        SHA-256:849BE646F8F2B6A37E71EFB7EDF6688F637EA73B3B09DEEA7A111DFBDFBB98F0
                                                                                                        SHA-512:1D28E903C07BF8A2D73941228C0074D6E45851C73D135D48EF767787DB59352841BD0AC71473FA490A97DB568B8792081E88234762896ADAA014DB3B98D9284A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://dka575ofm4ao0.cloudfront.net/packs/globals-8d1e8d4fe031010e25f5.chunk.js
                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[157],{1330:function(e,t){!function(){var t,r={days:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],shortDays:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],months:["January","February","March","April","May","June","July","August","September","October","November","December"],shortMonths:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],AM:"AM",PM:"PM",am:"am",pm:"pm",formats:{D:"%m/%d/%y",F:"%Y-%m-%d",R:"%H:%M",T:"%H:%M:%S",X:"%T",c:"%a %b %d %X %Y",r:"%I:%M:%S %p",v:"%e-%b-%Y",x:"%D"}},s=new function e(t,s,i){var n,o=t||r,a=s||0,c=i||!1,l=0;var u=function(e,t){var r;if(t)r=t.getTime(),c&&(t=new Date(t.getTime()+b(t)+a));else{var s=Date.now();s>l?(l=s,n=new Date(l),r=l,c&&(n=new Date(l+b(n)+a))):r=l,t=n}return function e(t,r,s,i){for(var n="",o=null,l=!1,u=t.length,d=!1,b=0;b<u;b++){var y=t.charCodeAt(b);if(!0!==l)37!==y?n+=t[b]:l=!0;else{if(45===y){o="";continue}if(95===y){o=" ";continue}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1150
                                                                                                        Entropy (8bit):3.574294498352775
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:548230FE2A594A074A2044323615FBE9
                                                                                                        SHA1:481E6CC4EF631BB51DCFDA0BB26CB62987934167
                                                                                                        SHA-256:170FF52CDBD6BC49547DC4431B0DACC4359071FE7695DA6990E55AE2CC033047
                                                                                                        SHA-512:D8A38A8A8C5D27B6796182993463B00638B49F50290F0CA12D04FAEEED58C6DFD79D19453997F3011F84B03D717F08B4D3AB2FE210E2A304DCB91339D06903F9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:............ .h.......(....... ..... ............................. y.. y.. y.Y y.. y.. y.. y.. y.. y.. y.. y.. y.T y.. y...... y.. y.. y.. y.. y.h y.. y.. y.. y.. y.. y.. y.i y.. y. y.. y.. z.. y.r y.. y.# y.t y., y. y.. y.. y. y.0 y.t y." y.. y.j y.. y.. y.. y.2 y.. y.. y.. y.......... x.. x.. y.. y.. y.: y.. y.. y.. y.. y.. y. y.. y.. y.......... x.. x.. y.. y.. y.. y.. y.. x.. y.. x.. y. y.. y.. y.......... x.. x.. y.. y.. y.. y.. y.. x.. y.. x.. y. y.. y.. y.......... x.. x.. y.. y.. y.. y.. y.. x.. y.. x.. y. y.. y.. y.......... x.. x.. y.. y.. y.. y.. y.. x.. y.. x.. y.G y.. y.. y.......... y.. y.. y.. y.@ y.! y.. y.. x.. y.. y. y.. y.P y.. x.......... x.. z.. y.W y.. y. y.. y.. x.. y.. y.= y.. x.. y.................. x.. x.. y.. y.A y.. y.. x.. y.. x.. x.................................. y.. y. y.. y.. x.. y.. x.. x.................................. y.. y. y.. y.. y.. y.. y.) y...v...........................x.. y.. y./ y.. y.. x.. y.y y.. y.t y.s y.s y.s y.s y.s y.s y
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10645
                                                                                                        Entropy (8bit):6.0656479123660105
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:9BB864340694DF8F511D7995E995D014
                                                                                                        SHA1:882B979A19F841315463BE8C9299CB3DE4016D72
                                                                                                        SHA-256:16DB313B5F340C36589456A7165129722FFA399E9603C2362940801DFDDD0355
                                                                                                        SHA-512:33B0945B3B481B9AB654F895759C32160E0CA7D65446FFAC483C02EFF09D3F926EB164E9172584740BA988BF9BF7C011379D7FF5604C16DE16680378645E5BC7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="125" height="50" viewBox="0 0 125 50" fill="none">. <rect x="38" y="16" width="50" height="20" fill="url(#pattern0)"></rect>. <defs>. <pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">. <use xlink:href="#image0_956_25136" transform="scale(0.00421941 0.0105485)"></use>. </pattern>. <image id="image0_956_25136" width="237" height="147" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAO0AAACTCAYAAAEVYq6oAAAACXBIWXMAAC4jAAAuIwF4pT92AAAdMElEQVR4nO1dTW4kO3KmhDbgxQCd8nYGeNWAvbS7tPKyq0/Q1ScY9QlGfYInneCpT/BKJ3jSCUY6QVeNlx7glQAb8MKYLgFvMYsxyihNUI+igsEIMshklvIDiFZXJjOTZDAYDMbPwXa7NQgmxpg18nsH/24EdXa//68x5pcnv+5eDGW+1cMJ8aSH99mXnrk/emUbuBb63V67oOq4P1AvpV7sX9syGrLYjfFu3L4ZYw6Q8dnC75YQDpzfjXPtIFDnKEAP24Ptr9RFvZj7N/WxT557aIy5RC74uGH+5iP8bMYYWwqdOL9PvGt+nSjd2Hkc627sWuj3pTHmbeDaIz0dejfsHraAv2fOw03k7xn8feW8FKvzKxFHpsl
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x716, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):159482
                                                                                                        Entropy (8bit):7.991561479226176
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:
                                                                                                        MD5:DE64F813D1381E2582D2A62A76E03643
                                                                                                        SHA1:B1D2511B2726D10A95F1DEF98C6A502AEE34F040
                                                                                                        SHA-256:F74C77D5EC525E8ED93975F0BC1F3AEC16E401B405F62C86BE5737A2A5A4CB45
                                                                                                        SHA-512:F64D966FB5F91B060493FB4E3782ACB9829A624B77C364EE1BB038DC2FF0B562FCBC597C8C8D329A19C7D166F1074B886A68EC88305B060564732C59A93329F0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2024/02/mark-basic-promotion-baner-image-compressed.jpg
                                                                                                        Preview:......JFIF.............C..............................................#....!!!..$'$ &. ! ...C........... ... ..................................................................................................Qw..29.u.yzPg..Yh.....2.......;PZ.` .U.&$&235.:51.Y.,......q..~.I..k.y..\.i......B...R...K.@!..J......:....>c-8~}.w.W.m..{gN+...i0\.v....\.H..GX4.,K$....h...8.9S.W.*hI....1:p..U/<... @...ZK4r\.^..R..S-.:b...:..0..2..2......f....>...F.wV.3|...fk!.:.b,Dc..zny...g|p.<.Y.RC4 .:l..,iV..d..i...C2T.\.G5$..W...Zdm..........O..8.`........Z.@.....C..@...p....=..Nf4...j......... .X. .@...{Z.@..b.8...d$gi.T.g.m.....#h..=N.......8{6.w.0 1...........)....:."....oH.K....q.3|.......`....i%...:....x...~..sS..@.p.H5T6.B.......7B......(5..,..f...5<....h.{..^..sWI..S..(.....@...)U..$.j.wa3..ek..0.u.".$.}..-..5...+.M4.,.[...F..VN5O.k2&..f.h.6.a.....5f+..]lu.4..K..,.ZE....<.5Z.+....pc @@....r....,..T.`...M.4..r.-0 p$.n..].
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6781
                                                                                                        Entropy (8bit):4.132692572249803
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:F7712C288FD474C320017A7BF709CF10
                                                                                                        SHA1:E1EA5D281C6981B45AB387BAFC98F39F8A61DF4D
                                                                                                        SHA-256:7AB66EEA1451A216BE073BF11BD43EF7C9B78C8D654FFCF6A5939D6E8A3990BD
                                                                                                        SHA-512:782C2405127E5438E305EB37A59BD176CFAB9C12D4BE74573B923F73230915F64251707A39A67CBAAFF9EAA4965CD16014EC890C18ED939C81C75C58882AFFD2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1073_25981)">. <path d="M15.7949 17.8857C16.5789 17.8857 17.2127 18.5196 17.2127 19.3036C17.2127 20.0876 16.5789 20.7215 15.7949 20.7215C15.0109 20.7215 14.377 20.0876 14.377 19.3036C14.3603 18.5196 14.9942 17.8857 15.7949 17.8857ZM14.5271 31.4806V22.6314C14.5271 21.9392 15.0943 21.372 15.7949 21.372C16.4955 21.372 17.0626 21.9392 17.0626 22.6314V31.4806C17.0626 33.574 15.3612 35.2754 13.2677 35.2754C12.5755 35.2754 12 34.7083 12 34.0077C12 33.3071 12.5671 32.7483 13.2677 32.7483C13.96 32.7316 14.5271 32.1645 14.5271 31.4806Z" fill="white"></path>. <path d="M22.7174 28.9535C24.1185 28.9535 25.2445 27.8359 25.2445 26.4263C25.2445 25.0168 24.1269 23.8992 22.7174 23.8992C21.3078 23.8992 20.1902 25.0252 20.1902 26.4263C20.1902 27.8275 21.3245 28.9535 22.7174 28.9535ZM22.7174 21.3721C25.503 21.3721 27.7716 23.6407 27.7716 2
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (12520)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):454166
                                                                                                        Entropy (8bit):5.629255200282709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:9C8B0AC331227FF9F4180550B2125727
                                                                                                        SHA1:AFFF2FC48F3F753A75A73383AE3E4859FA0CBB3E
                                                                                                        SHA-256:2D2CBAF7B699174043EB61B59319A08642E7E0185AFFD0DDC22245E16288B908
                                                                                                        SHA-512:D1D3169E3527CFA857E612953E23E47758F3371ABB43B2A26F65F1BB4ECF50871232D097831BEC08178A3DE666B8A63C6111D9CB3422A25A03038EAC95D9C061
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-SH54BH34MF&l=dataLayer&cx=c&gtm=45He51d0v811070249za200
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":24,"vtp_value":true,"tag_id":107},{"function":"__ogt_ip_mark","priority":24,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_referral_exclusion","priority":24,"vtp_includeConditions":["list","proglove\\.com"],"tag_id":110},{"function":"__ogt_session_timeout","priority":24,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":111},{"function":"__ogt_1p_data_v2","priority":24,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cit
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3011
                                                                                                        Entropy (8bit):5.068225618705052
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:45A67A70F1A64AEBBFD15826F973735A
                                                                                                        SHA1:4351BF85BDE010A7BA778E14729C3FE6DE4536C2
                                                                                                        SHA-256:CDD37A05A22C27DD55FCE2EC2EDAD1B8E5A1D640A0F84A8CF3C9D876CB1A6D47
                                                                                                        SHA-512:C3C45ECB894CC7DE828D397700C1BD5BFE821222FDEC84627C5ACAADD5BD19FE433BF9375E6E11E6CD5614D4633856C1E21CA56BF64BCE8593E0D66E4F06608F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_956_25292)">. <mask id="mask0_956_25292" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="7" y="11" width="149" height="36">. <path d="M7.5166 11.3574H155.126V46.989H7.5166V11.3574Z" fill="white"></path>. </mask>. <g mask="url(#mask0_956_25292)">. <mask id="mask1_956_25292" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="-38" y="-25" width="517" height="757">. <path d="M-37.895 -24.2744H478.751V731.717H-37.895V-24.2744Z" fill="white"></path>. </mask>. <g mask="url(#mask1_956_25292)">. <mask id="mask2_956_25292" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="-39" y="-24" width="518" height="757">. <path d="M-38.2092 -23.8791H478.161V732.202H-38.2092V-23.8791Z" fill="white"></path>. </mask>. <g mask="url(#mask2_956_25292)">.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2782), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2782
                                                                                                        Entropy (8bit):4.811213160723536
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:78B10B5AB3274275E3AD29A5182C5053
                                                                                                        SHA1:67F4E3E6619D2A1AAC209876D35E1EB74EF703B2
                                                                                                        SHA-256:0D5F949FCF84560D013B596B51856D6BC487BEDC510BC712E82458F00B2506E5
                                                                                                        SHA-512:BBBB3D01A12C471B29A2B0666E0B3BB0DE15A34C915715D43EEA716988BFAB8CCF9F41817D277B0E7219280DA230FC7E145625D780F082B8431F476C2AB2D1EF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1716986513
                                                                                                        Preview:.cmplz-video.cmplz-iframe-styles{background-color:transparent}.cmplz-video.cmplz-hidden{visibility:hidden !important}.cmplz-blocked-content-notice{display:none}.cmplz-placeholder-parent{height:inherit}.cmplz-optin .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optout .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optin .cmplz-wp-video .cmplz-blocked-content-notice,.cmplz-optout .cmplz-wp-video .cmplz-blocked-content-notice{display:block}.cmplz-blocked-content-container,.cmplz-wp-video{animation-name:cmplz-fadein;animation-duration:600ms;background:#FFF;border:0;border-radius:3px;box-shadow:0 0 1px 0 rgba(0,0,0,0.5),0 1px 10px 0 rgba(0,0,0,0.15);display:flex;justify-content:center;align-items:center;background-repeat:no-repeat !important;background-size:cover !important;height:inherit;position:relative}.cmplz-blocked-content-container.gmw-map-cover,.cmplz-wp-video.gmw-map-cover{max-height:100%;position:absolute}.cmplz-blocked-content-contain
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1332), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1332
                                                                                                        Entropy (8bit):4.739124241008734
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:022312A8164AAD0B3BD4BC355E75A237
                                                                                                        SHA1:F9A9CC787D91E8411B977F5FAF2C32CD25ACB62F
                                                                                                        SHA-256:8C1F806310322C848C4C996CA568A03B3B16CF9487CBCCF09AEF3CF17E2C643D
                                                                                                        SHA-512:99DC78B5866CD0195817BDA5D907D2FDF903E196C51F919F8BE74AFB5B41CBB0496CAB4BB100B287A4E9DFC22EE94542DD909CC93363B6F5E92B9E942C28F883
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/min/1/npm/slick-carousel@1.8.1/slick/slick.css?ver=1737022634
                                                                                                        Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir='rtl'] .slick-slide{float:right}.sli
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (3396), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3396
                                                                                                        Entropy (8bit):5.760770935398834
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:E037C8EB666048C7162CA8538B38E080
                                                                                                        SHA1:28D8782D197CEC330B659E658EDBB19C9F3AD0C3
                                                                                                        SHA-256:BB3BCE6920FF6B4EB805D2593CB667D47B82AEE7098CF02D7CDA1166D200B128
                                                                                                        SHA-512:328C66D04190A7F2E3097CF90369FFEDE993B589A6632BCC25A96F903DFD32C9EB71FE69C5C61FD306D7CB28F7FC19C44CBE15F31129558F7B7CE3225318EA3C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://td.doubleclick.net/td/rul/660662066?random=1737030440619&cv=11&fst=1737030440619&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0v9118042225za200zb811070249&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fproglove.com%2F&hn=www.googleadservices.com&frm=0&tiba=Wireless%20Barcode%20Scanners%20for%20Modern%20Supply%20Chains%20%7C%20ProGlove&npa=0&pscdl=noapi&auid=230084929.1737030438&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s230084929.1737030438","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s230084929.1737030438\u0026ig_key=1sNHMyMzAwODQ5MjkuMTczNzAzMDQzOA!2sZ7CIKg!3sAAptDV7ekUBr","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1souUUnA!2sZ7CIKg!3sAAptDV7ekUBr"],"userBiddingSignals":[["7284410569","7461087300","8740708794"],null,1737030442107957],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=17352814721
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):16
                                                                                                        Entropy (8bit):3.875
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                        SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                        SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                        SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm4eQ916y-CNhIFDZFhlU4=?alt=proto
                                                                                                        Preview:CgkKBw2RYZVOGgA=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4642
                                                                                                        Entropy (8bit):4.570443362127979
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:3E9002FEB54603FDABBDA8D949A6B1EF
                                                                                                        SHA1:D12B302BA2E84DF45F25B7402F0DE33E54AD9A4D
                                                                                                        SHA-256:E48D2A2E4731F6E1EF712258C1F1A44CCF09433FF03D76A7216291A93A9CA8B7
                                                                                                        SHA-512:62022F8D746AB8D390053E1B84F8FF37C06B6C03F1B55C4452D3032E53A2D6CBF426876E6180577DA649504A7FF404420A73D67309DEC6438EE66FCC9C5B6AA2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1113_25310)">. <path d="M95.3421 38.6642H92.1206V24.5929H89.9019V38.6642H86.6804V23.071C86.6804 22.665 86.8416 22.3098 87.1638 22.0053C87.4855 21.7008 87.8611 21.5492 88.2912 21.5492H93.7314C94.1609 21.5492 94.5364 21.7008 94.8587 22.0053C95.181 22.3098 95.3421 22.665 95.3421 23.071V38.6642Z" fill="white"></path>. <path fill-rule="evenodd" clip-rule="evenodd" d="M80.7882 24.5929H78.5335V35.6198H80.7882V24.5929ZM84.0096 37.1417C84.0096 37.5477 83.8485 37.9029 83.5262 38.2074C83.2046 38.5113 82.8284 38.6642 82.3989 38.6642H76.9227C76.4933 38.6642 76.1177 38.5113 75.7954 38.2074C75.4731 37.9029 75.312 37.5477 75.312 37.1417V23.071C75.312 22.665 75.4731 22.3098 75.7954 22.0053C76.1177 21.7008 76.4933 21.5486 76.9227 21.5486H82.3989C82.8284 21.5486 83.2046 21.7008 83.5262 22.0053C83.8485 22.3098 84.0096 22.665 84.0096 23.07
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3705), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3705
                                                                                                        Entropy (8bit):4.955743720647093
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:BA701AAA0FF4061E597A976BF5E65556
                                                                                                        SHA1:21DE9CA4995B008B0C7A0632DFE252192932739C
                                                                                                        SHA-256:A60465459BB248B9986B10AA59E394C29363C3F4A1D53201340898A3B24CC689
                                                                                                        SHA-512:6C6F2DE6F2E3E9E042615CBC9CA4EC8061CC366A763F0F704BE2B9F2E1BB1AA76D4505931C048C234005CAAB4FF90A9E50D1B9AE610713EF95C946DA62355D04
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/background-css/proglove.com/wp-content/cache/min/1/wp-content/themes/proglove/css/footer.css?ver=1737022634&wpr_t=1737034001
                                                                                                        Preview:#footer-top-wrapper{background:var(--wpr-bg-151abf33-1528-4cdb-ab75-c5c80e17d440) top right no-repeat;background-size:cover;display:flex;align-items:center;justify-content:center;min-height:500px}#footer-top-wrapper img{background:#FEFEFE;width:100%;height:auto}#footer-top-wrapper h3{color:#F5F5FA;font-weight:900;margin:0 0 20px 0;line-height:100%;text-transform:uppercase}#footer-top-wrapper h3 strong{color:#FF5F00}#footer-top-wrapper a{display:inline-block}footer{position:relative;background-color:#0C0C0F;z-index:9999}footer div{flex:1 1 0%}footer .footer-content-wrapper{display:flex}footer .logo img{display:block;max-width:150px;margin-bottom:32px}footer a.logo:hover{margin-left:0}footer hr{border-top:0}footer .column-title{display:block;font-size:21px;font-weight:700;color:#F5F5FA;text-decoration:none;margin-bottom:32px}footer .menu-title{display:block;font-size:14px;font-weight:700;color:#FF5F00;margin-bottom:16px}footer p{font-size:14px;font-weight:300;color:#F5F5FA;margin-bottom:
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (4673), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4673
                                                                                                        Entropy (8bit):5.813086506865494
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:AD8D5BE427F221F430A2D61C8E05A1CE
                                                                                                        SHA1:A4FE6D06B98D349AFC991D8619AF283FC3026535
                                                                                                        SHA-256:60F65717EDDA6FCB0F8B9AD8B195004FA74A1F90B83D17F0ACF5E25F2B5976A5
                                                                                                        SHA-512:F05083FA5568BBF9DEE64AFD86D5B26ED9923DFCA2A8698391C03F02B30517A2C079CA7CCD2013DF48915F5E44700B09C298C46C14E99A2C0D9CC9FDDC558714
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 120 x 146, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15896
                                                                                                        Entropy (8bit):7.963104687418301
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:E61E51FEEEE3F7081911C364C233FA8D
                                                                                                        SHA1:885E4FC6C63CA17051C0A12BDE4A6BF05B437BC6
                                                                                                        SHA-256:CA3450E0C6D28108B3D8A44D48025D16851E8F8E9811D96E289E675C5D1E9A80
                                                                                                        SHA-512:7BDE2E65468FAF2E601D70868D5D0BED531FAE7FD1F7DF31A87EF7AF62A80185ABA46F0C0F5141B615F8F0C85BB33BCE49D8FC715521FA00898EB6DB6A3C12E1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...x............6....sRGB....... .IDATx^..xV.........Y...j..j.*.e.V%!C..uTH".V!.R.."+.......-.Z.*C.Q.+.!+..w.{..s{/......m...I.w..o.s...X.d.g.u.^.)B.~.i^*..-.8R..$.............UB..B.2!.?..(.R~VVVV........2..h...<:....4.:!D.@.Bh....'.t."B.M.H)....s..7l.R.... ..._..R.+-..p.....v!D...D)..Rj..iFK.....@.R..Rj..........!.:!..).......].;..9.i.....eB....w.!..4.i.0.I)78@.D".F)h...q@.3...4.NB......B..!..Bt.B .?.4.I.....k+..o...~..r...J...!.B..B..L...zW..5.].1.......).<.4....g.!..!v+.....0##..h....E......C<..#B.K....2...R>.....0.S.m..RJ....-....h.].s.R.w...{]...<o...a.)..Q...B.....pxBVVVeS....C?..IG.uT.p8<U..k!...i.f.a.K...+x*.`..........+...~?..*.......C.`s..n{...*..C..o...i.O\......vD.I..g.cP!.RJ.......ns........zO.B<*.8..oK).KKK.....;...K)%...^&........#:..]..<o.n.a.^..".8..IJy{MM.......4o.B\..+.| >>~..#B.C..N.6._[[;......4.R.Z../srr......I~..(...C......j......@...x....4M..`p)*......;..y..N:..`0.-...D?.....~.R.,&&f.w.Y..{.>...K.K....o....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5694)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5806
                                                                                                        Entropy (8bit):5.411984302263247
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:00C4F5E012A849D4C1B68A057FB43109
                                                                                                        SHA1:78EE902FAB6B7DEEDAEB740F12B609D9BBC93A1E
                                                                                                        SHA-256:7929D3A3839C48A03CC2969501A444FCCF33594F44448358E77FBEB522E2C128
                                                                                                        SHA-512:9F53A683C17D0C5CDA7BECE895A79807009F1A1BB11466BC9834D6DEE48F531388103404893CF9CFFDC21276ACCAC1D9BD757434A0069A87AB70DF094A9B0C16
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:!function(){"use strict";const n="na1",e={APP:"app",APP_API:"app-api"};function t(e,t){const i=t&&t.hubletOverride?t.hubletOverride:e;return i===n?"":`-${i}`}function i(n,i,o){if(o&&o.hubletPostfixLocation&&"domain"===o.hubletPostfixLocation)return i;i===e.APP_API&&(i=e.APP);return`${i}${t(n,o)}`}function o(n,e,t){return`${r(t)}${a(e,t)}${d(n,t)}`}function a(n,e){return"qa"===(e&&e.envOverride?e.envOverride:n)?"qa":""}function r(n){return n&&n.domainOverride?n.domainOverride:"hubspot"}function d(n,e){return e&&e.hubletPostfixLocation&&"domain"===e.hubletPostfixLocation?t(n,e):""}function s(n){return n&&n.tldOverride?n.tldOverride:"com"}function c(n){return n===e.APP_API?"/api":""}function l(n,e,t,a){return`https://${i(e,n,a)}.${o(e,t,a)}.${s(a)}${c(n)}`}const u="data-hsjs-portal",p="data-hsjs-env",f="data-hsjs-hublet",w={PROD:"prod",QA:"qa"};function h(n){if(!n)return null;const e=document.querySelectorAll(`script[${n}]`);return e.length?e[0].getAttribute(n):null}function b(){return h(
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (12520)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):454130
                                                                                                        Entropy (8bit):5.6291597699694655
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:94B9DE38E004218EC8C5AF539D6F0D28
                                                                                                        SHA1:BC14D7E1DAD03643E2080E9CF3299B8BCDF56EAB
                                                                                                        SHA-256:D3C7A5FA84883894F206A7D832AAB301C061D884E1DAC8729A50B4FDBFAD3BC9
                                                                                                        SHA-512:75FA2EDB41536AA867087632D1EBE24EE74279F31E768601EBBD4318E60800FA9455AC14FD8488F6C1C18FDCAEBF9E4D7C3C78A10B56A53BD256ABF1E7515D4A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-SH54BH34MF
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":24,"vtp_value":true,"tag_id":107},{"function":"__ogt_ip_mark","priority":24,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_referral_exclusion","priority":24,"vtp_includeConditions":["list","proglove\\.com"],"tag_id":110},{"function":"__ogt_session_timeout","priority":24,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":111},{"function":"__ogt_1p_data_v2","priority":24,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cit
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format, TrueType, length 83588, version 1.0
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):83588
                                                                                                        Entropy (8bit):7.995598837757652
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:
                                                                                                        MD5:A35720C2FED2C7F043BC7E4FFB45E073
                                                                                                        SHA1:4A313EB93B959CC4154C684B915B0A31DDB68D84
                                                                                                        SHA-256:C812DDC9E475D3E65D68A6B3B589CE598A2A5BABB7AFC55477D59215C4A38A40
                                                                                                        SHA-512:0B9BDAC9F99CC9F9E95039213F6C265A39F53F880792015B43B224661F253DA9D2F77A3683FAFD6A3F8099338286BCC1898A2C913422057AC6772893A0C8A11C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://dka575ofm4ao0.cloudfront.net/assets/fontawesome-webfont-c812ddc9e475d3e65d68a6b3b589ce598a2a5babb7afc55477d59215c4a38a40.woff
                                                                                                        Preview:wOFF......F.......*.........................FFTM...D........j.o)GDEF...`....... ....OS/2.......?...`.Yz.cmap.......w......mgasp...8............glyf...@..*....,.,.qhead...<...1...6...Uhhea...p.......$...[hmtx.............).*loca..1L........i..Vmaxp..6D....... ....name..6d........3F..post..8....r... .7cAwebf..F|.........*VO.........=.......P.......u>.x.c`d``..b...`b`d`dj..,`....$...x.c`fsg........b.................b......l...|6.Fe ..D.....f.s.x..?k.q...g.I..].5.....5......C......W N..W .."R:..%S..X..!..c.{.M.6.o~..h.K..{..........{..@.......^;.%..$.....&..=........d2.,<.jT...e.j]..N....:B.q.!.,.(..*.h......F....-ky+Z.V.$......=.~!..&4.9-hI+Z..tW..S.A.#..r(...jh..]....X.2.....b.;.;r.....6.[.......W.....SY.'...Y.G.$.. .2'a...xB.x.?x.7....W..+../........|.|.....z|..[^..^(....+..5.Y..|.`&..D......T...........x...|T..0~.9w.}..-..d&.&.$....a'......... ...P.....V.ZQ..v._..;....n~.b[.U[.?[!s.?...$$.}....{.>..y..<.....#6....q..$rP.F.5...m..'...I..C\.i...iN|R.su.qHH.&
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):33690
                                                                                                        Entropy (8bit):5.30209947852564
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:D170665CE2BF8F13E8BAF4540AD7B1AB
                                                                                                        SHA1:14106E510AAB873724E980A151934BEED8B2285E
                                                                                                        SHA-256:30DEA1270069A400C4EAF658955F7ADDDF0A3CD9BD48051AE454EFD3A6DE7D8C
                                                                                                        SHA-512:C2AC5D5EC0A2B309AE087D01A87AE594AA343FA7DF2D51E66AF06D6407D983204A2C1827E03785BE80AA462A41C16DA0BC171DAAA8EC71FFA5DABBD74508B724
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,300;0,400;0,500;0,700;0,900;1,400&display=swap"
                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAX-k2Qn.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAz-k2Qn.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAT-k2Qn.woff2) format('woff2');. unico
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1964
                                                                                                        Entropy (8bit):4.127313975110634
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:BDBCAA167D8AE57A3975E37F34604305
                                                                                                        SHA1:BB5ACD862FCC61818F5E1CF8297B5E712FE729FD
                                                                                                        SHA-256:2BA00BCF773B3E4C4A9DAEBF61ADADB9C91EB932D48115CE81B84B17FB70FAF3
                                                                                                        SHA-512:FDD1AB2BF318CD14A6BDF34191A9F75CCD7FE442280307E7E921586F1B8398BB4E09B53936DA94E96CA7E693C49DF2D497F0A3513836562A7BF9463EB61D777F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2024/09/insight-mm-white-icon.svg
                                                                                                        Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.0171108 15.6064C-0.135228 14.3655 0.746735 13.2366 1.98148 13.0925C3.21623 12.9403 4.33873 13.829 4.48306 15.062V15.07C4.6354 16.311 3.75343 17.4319 2.51868 17.584C2.40643 17.6 2.29418 17.6 2.18193 17.6C1.08349 17.568 0.153414 16.7353 0.0171108 15.6064ZM2.1659 11.6033C1.01132 11.1389 0.458092 9.8179 0.923128 8.65699C1.38015 7.49608 2.69507 6.93564 3.84964 7.40001C5.00422 7.86437 5.55745 9.1774 5.09241 10.3383C4.73161 11.243 3.84964 11.7874 2.94363 11.7634C2.67904 11.7634 2.42247 11.7074 2.1659 11.6033ZM4.72359 6.19907C3.93784 5.23031 4.07414 3.80519 5.02827 3.00456C5.99041 2.21194 7.40155 2.34805 8.20334 3.3088C8.98909 4.27756 8.85279 5.70268 7.89866 6.50331C7.45768 6.86359 6.9285 7.03172 6.40734 7.01571C5.77393 6.99969 5.15656 6.72748 4.72359 6.19907ZM9.54232 2.68431C9.3098 1.45135 10.1116 0.274425 11.3303 0.0422427C12.549 -0.197945 13.7276 0.610688 13.9602 1.84365C14.1927 3.076
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8672)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):313425
                                                                                                        Entropy (8bit):5.591924318840908
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B1FFD2E14853BEEB860D2813378F4FD6
                                                                                                        SHA1:9B4615F641C5BACE63431D2655162A2361602141
                                                                                                        SHA-256:62E4E45A007DE0B20FAAFAB8CE4B08A3BEE0AE82C6C2866772E41E2DB4C49143
                                                                                                        SHA-512:C6E4F9DBB3DCFA9C440FA1AF4D49B1294CFC3C88995265B2F5759DB560F58B862F0D4CFBAACC33CCE3112D95E72827229B89B1A8814D2B91A191F0DEBA3327B9
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-N4BRCWD
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"107",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-104198103-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",3],8,16],".match(\/[^.]*\\.[^.]{
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13007
                                                                                                        Entropy (8bit):5.343037920497766
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:CDFA0CAD6E5CC9037B7F98E89302BF44
                                                                                                        SHA1:8223DB478FF93347BD55A22A58B80CBB462AA77C
                                                                                                        SHA-256:224F7F715DC781746051A9149F2483FE5B27999F180FB2C4A64F1FDA53D4B9EC
                                                                                                        SHA-512:13A36D7B5EEF69D97F89F7263B358D43D1217779F3E1E70C35948F96C2640CE7A4E92ECF3A1E98931B86F79F01FF451355F096C5B43E411806CA7CDA2D2B6C38
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://dka575ofm4ao0.cloudfront.net/packs/0.ea264278ec2770a752ef.css
                                                                                                        Preview:._3c5eahGieigDTmRHO-d7l3,.._2NFgh0Z6tkGorUToiId47k {. display: -webkit-box;. display: -ms-flexbox;. display: flex;. line-height: 28px;. line-height: 1.75rem;. margin-top: 4px;. margin-top: .25rem;.}..._3c5eahGieigDTmRHO-d7l3 [class^=Content__ChildWrapper]>[class^=Content],.._2NFgh0Z6tkGorUToiId47k [class^=Content__ChildWrapper]>[class^=Content] {. border-color: #bbb;. border-width: 1px;. background-color: #fff;.}..@media screen and (max-width: 768px) {. ._3c5eahGieigDTmRHO-d7l3,. ._2NFgh0Z6tkGorUToiId47k {. -webkit-box-orient: vertical;. -webkit-box-direction: normal;. -ms-flex-direction: column;. flex-direction: column;. }.}..._3c5eahGieigDTmRHO-d7l3 .status-dropdown__option>div,.._2NFgh0Z6tkGorUToiId47k .status-dropdown__option>div,.._3c5eahGieigDTmRHO-d7l3 .status-dropdown__single-value>div,.._2NFgh0Z6tkGorUToiId47k .status-dropdown__single-value>div {. display: -webkit-box;. display: -ms-flexbox;. display: flex;. -webkit-box-align: center;.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6973
                                                                                                        Entropy (8bit):4.231695146081554
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:63A0FA8AC8576D67357BC7F3F837E29F
                                                                                                        SHA1:D7FCC05218AD6BA1244D8F96EEC4AE7104524852
                                                                                                        SHA-256:E5D54E91F6F50E5E62AE6120E05CAB96F1E13BD3C5FFD3010D8EBE568F2FD794
                                                                                                        SHA-512:1DEF1EC767BC7642417E96609E280CBDF05344673D124B50551E87DC8C0D01FC35E9F3881A8DDCF8044462E03BB2381062713C97EE6EDA096346CA14075E12FD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1073_25944)">. <path d="M24.0828 20.2782C24.0828 19.5681 24.5656 19.0852 25.2758 19.0852C25.9859 19.0852 26.4687 19.5681 26.4687 20.2782V28.828C26.4687 29.5381 25.9859 30.021 25.2758 30.021C24.5656 30.021 24.0828 29.5381 24.0828 28.828V20.2782Z" fill="white"></path>. <path d="M28.5139 20.477C28.5139 19.4828 28.9968 19.0568 30.0194 19.0568C30.5306 19.0568 30.9567 19.2556 31.2123 19.6817L35.4446 26.4988H35.473V20.2214C35.473 19.4544 35.9275 19.0568 36.6376 19.0568C37.3477 19.0568 37.8022 19.426 37.8022 20.2214V28.5155C37.8022 29.4812 37.4045 30.0209 36.382 30.0209C35.6151 30.0209 35.3594 29.8505 35.047 29.3676L30.8715 22.7778H30.8431V28.8563C30.8431 29.6233 30.417 30.0209 29.6785 30.0209C28.94 30.0209 28.5139 29.6517 28.5139 28.8563V20.477Z" fill="white"></path>. <path d="M41.6084 21.3007H39.9041C39.2224 21.3007 38.65
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2
                                                                                                        Entropy (8bit):1.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=1377756&time=1737030439382&url=https%3A%2F%2Fproglove.com%2F
                                                                                                        Preview:{}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13744
                                                                                                        Entropy (8bit):4.098209317752815
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:61AB2F63B683FBB807976C94CA42A6ED
                                                                                                        SHA1:6B3B0D8F300D88346F5A06EB173D9FDC927D2E39
                                                                                                        SHA-256:5E46C6709699B332F84D8C5226DB53A5C0251BABB367A894AA90C3375CADDD9F
                                                                                                        SHA-512:1C54A7C89889BB0F60004D969327C6AACFC8ABBEAA483D87E81FFC76A06521E55F862A85FBED6A7154A495BBEB2ACB81AF2AB92A2CD1965A061CCF1BF5C4531D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-Brose.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1113_25339)">. <path d="M32.2367 20.3272C32.2367 19.7314 32.0386 19.5617 31.4424 19.5617C31.4424 19.5617 29.8804 19.5328 29.1717 19.5328C28.5744 19.5328 26.6731 19.5617 26.6731 19.5617C26.0768 19.5617 25.8777 19.7603 25.8777 20.3272C25.8777 20.3272 25.8498 22.9682 25.8498 23.8188C25.8498 24.7843 25.8777 27.8798 25.8777 27.8798C25.8777 28.503 26.0768 28.6732 26.6731 28.6732C26.6731 28.6732 28.5465 28.7031 28.9437 28.7031C29.313 28.7031 30.6759 28.6732 31.4424 28.6732C32.0386 28.6732 32.2367 28.4756 32.2367 27.8798C32.2367 27.8798 32.2657 24.6141 32.2657 23.8188C32.2656 23.1374 32.2656 21.4068 32.2367 20.3272ZM64.5418 20.3272C64.5418 19.7314 64.3427 19.5617 63.7464 19.5617C63.7464 19.5617 62.4125 19.5328 61.6449 19.5328C60.9084 19.5328 59.3754 19.5617 59.3754 19.5617C58.779 19.5617 58.581 19.7603 58.581 20.3272C58.581 20.32
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):4298
                                                                                                        Entropy (8bit):4.1996791330624825
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:FF2E0C801C23ABE0AC6E67D8B9A93247
                                                                                                        SHA1:65B69C199AA5E99B057545E5AB65C861F3784C7C
                                                                                                        SHA-256:85063683C7746F9CBDE5AC0FCC53C40E282ADC65A376DFF67F2715738CEBA1D2
                                                                                                        SHA-512:5CCCE0D0137835F96F7BA0E7907F60251D47EB9558FCAE952396D3D83B4F0973CC059B717C60824AC7EA11455EA116FB489AC1FE4094AC063D3422119784AFDF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-Rewe.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <path fill-rule="evenodd" clip-rule="evenodd" d="M29.4767 30.5854L27.6247 25.6666C26.9396 23.849 26.534 23.6234 25.5429 23.6234V30.5854H21V13H27.0918C32.295 13 33.9698 15.0941 33.9698 18.0221C33.9698 21.0491 32.3711 22.5873 30.2907 22.9409C30.8997 23.117 31.6361 23.9247 32.0666 24.8342C32.6507 26.0203 34.1484 29.2742 34.7326 30.5854H29.4782H29.4767ZM25.5429 16.7109V20.2923H26.8371C28.386 20.2923 28.9189 19.5603 28.9189 18.3757C28.9189 17.1126 28.2338 16.7109 26.8122 16.7109H25.5429ZM36.605 30.5854V13H46.5546V16.7109H41.1479V19.6622H45.5634V23.2436H41.1479V26.8265H47.2134V30.5854H36.605ZM65.5415 30.5854H60.6941L59.7806 25.4891C59.3985 23.3717 58.9929 21.0753 58.9168 19.9649H58.8904C58.8392 20.8468 58.4586 23.1941 58.0281 25.4891L57.0882 30.5854H52.1384L47.8502 13H52.6464L53.6361 17.7442C54.4735 21.7039 54.6257 23.4197 54.6521 24.076H54.677C54.7795 22
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3903
                                                                                                        Entropy (8bit):4.178033026437528
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B8C7C23C0D627BCFC095A7E7F88276CC
                                                                                                        SHA1:23C410F29D514937511D1DDB949CD70FA0019A4D
                                                                                                        SHA-256:B74E02E460CC3C72BCF0F4D2CA15AD7C045184C883E6996C0F04F399A828D6C6
                                                                                                        SHA-512:47BA42B04A804833393BFE7926F4A66B429BD57184A90FAB465A2F44405E84EC520E66F6A2C041139128A986DC03C96B6004E9FC8D6DB1C5B9D039C426C9F149
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-GAP.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_848_22464)">. <path d="M29.3057 31.268C28.2103 31.6081 24.7558 31.7794 23.8286 31.7794C15.2342 31.7794 12.3691 26.4997 12.3691 21.9857C12.3691 14.917 17.5932 11 22.3961 11C25.177 11 26.2724 11.937 27.7891 11.937C28.3791 11.937 28.6315 11.7664 28.8845 11.2557H29.4739V17.1323H28.9686C28.4632 13.3848 25.0923 11.7664 22.3961 11.7664C18.4363 11.7664 15.3183 15.3427 15.3183 20.793C15.3183 26.5841 18.7734 30.8417 23.4074 30.8417C24.8399 30.8417 26.6936 30.5016 26.6936 28.7138V26.5847C26.6936 24.1999 26.1877 23.3485 24.5869 23.3485H23.828V22.7527H31.7489V23.3485C29.811 23.3485 29.3051 24.2849 29.3051 25.9889L29.3057 31.268ZM43.1248 28.4575C43.1248 29.9047 43.2096 30.416 43.799 30.416C44.1361 30.416 44.305 30.0759 44.6421 29.2239H45.2321C45.0633 30.7561 44.2215 31.6937 42.8725 31.6937C41.7771 31.6937 41.187 31.1824 40.7658 29.9897
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5289
                                                                                                        Entropy (8bit):7.92551799542644
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:1B8C4C5486F6AC5F8E7F4892FA7A25AD
                                                                                                        SHA1:9145634967E093143FB9B0F567C4EB327803B40C
                                                                                                        SHA-256:767EA65B26CBB8F473D299064B8A740A35211109F6FCD12E97BD1D2E88B77BC8
                                                                                                        SHA-512:6777DAE17E9316EECB64B403E14D28A62C70AC0808C57DAFED2D1641706CA19AC0BAE6C7364700E6DBF95E37E652BE0A2EDCE73BED01D05E0854AFB11BF09DCD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Award-logo-ifoy-2019.png
                                                                                                        Preview:.PNG........IHDR.............E.PK....PLTE...trr_]]baajhh~||..................LJJ311644533;99NLL[YY............QPP977=;;<::755><<][[.........JHHzxx...:88HFF...........866vtt...VTTB@@...855......@>>EBB...TRR.......fdd....PNN;88.........................XVV....................hffnll...........`^^.....pnn........rpp......FDD.............ljj.........dbb...0--.~~,**..............|zz...xvv766...........744......7.......IDATx...aE....o....v..v{7B..o................................................G....Cf...`.Zo....}C.......(N.,7.....(....^6g.?k.%...4.....W.YEQ..d..Q.UC.E..6.U.S...h..;...6..p:..].`iW4g.".Db.C..;...!9....%......j....>)...]-.....E...T...../f....D(..^....4. .......D........T.#...2....-L.5....>.}B.....?.q....b^.#..Y..p...h\.{..a.~.8.80...+....1|.@.....~..w...P9....dUM_.Q.[..a.!.F..3.r..,.J....`....a8.C....ehT....y.T..3.Qh....9t..0.?.c.;.q.;b.._ .Ix.h..0u,..Ik..\I.......G.o'+.}7%../..m.1..Y...4'fM..Kt.f4..M.Q.Q..G.o......m9G.&.3\M/8o+,vW....\z/
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):8319
                                                                                                        Entropy (8bit):3.9617316924122576
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:F2E282BCEF34E7CDF8E88E315F3D7C18
                                                                                                        SHA1:00B91655CD449B53E7A161EE36B9F9947717D577
                                                                                                        SHA-256:89096C9ADA67C55F399C0E281C4514D8D390F4EA4D41D8A3333FBB3D9ADEB41B
                                                                                                        SHA-512:DDD85FDDF120F6B50C643EC491E850281282BCE3C1B9A6A104A1F25526EE0C0AEBC5B6A5D952AA897AF327BDDC051F74609C09029550344B3C7E1F36290228B2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/assets/logo_insight_white.svg
                                                                                                        Preview:<svg width="958" height="66" viewBox="0 0 958 66" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M171.53 12.1696C160.572 12.1696 157.539 22.0094 157.539 32.3029C157.539 42.5965 160.779 52.4362 171.53 52.4362C182.282 52.4362 185.398 42.8028 185.398 32.3029C185.398 21.8031 182.488 12.1696 171.53 12.1696ZM171.53 64.4419C152.854 64.4419 144.001 50.3734 144.001 32.3029C144.001 14.2325 152.916 0.0195236 171.53 0.0195236C190.144 0.0195236 199.059 14.0881 199.059 32.3029C199.059 50.5178 190.474 64.4419 171.53 64.4419ZM97.3834 12.2315H86.281V28.7342H98.1057C104.771 28.7342 107.475 25.4337 107.475 20.3591C107.537 16.1303 104.627 12.2315 97.3834 12.2315ZM108.878 64.8339C108.486 64.8339 108.218 64.6482 108.156 64.3182C104.792 56.335 101.16 48.8056 97.858 41.1525H86.3016V63.9262C86.3016 64.4213 85.9095 64.8339 85.4143 64.8545C85.4143 64.8545 85.3936 64.8545 85.373 64.8545H73.1562C72.6609 64.8545 72.2482 64.4626 72.2276 63.9675V0.968435C72.2276 0.432097 72.6197 0.0401564 73.1562 0.0401564H
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3209
                                                                                                        Entropy (8bit):4.399995582542365
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C16FDE6C11D33A9A898AD3236CFE63B2
                                                                                                        SHA1:D511561ECC2AE0BFAA4EF683BC24D7C19F533342
                                                                                                        SHA-256:4FFDB2AE1AA321208FAF2657FA687B95D4B93E878FA5AE08671CCC38D1038CEF
                                                                                                        SHA-512:8B430D51241B6AAAAA57506781C3373C6188BB5028F9AC30A7CA96B7032A6110889FFE4A4CDFB3914E8C49075F3641A741B49C96660FCBC275D65288A0ED23BB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://lottie.host/embed/b0e73b01-b7bf-40f6-88c0-36f832044fcc/0KLcmVcCeK.json
                                                                                                        Preview:. <!DOCTYPE html>. <html>. <head>. <meta charset="utf-8" />. <title>LottieFiles - free animation files built for Lottie</title>. <link. rel="alternate". type="application/json+oembed". href="https://embed.lottiefiles.com/oembed?url=https://lottie.host/embed/b0e73b01-b7bf-40f6-88c0-36f832044fcc/0KLcmVcCeK.json". />.. <link. rel="icon". type="image/png". sizes="192x192". href="https://lottie.host/favicons/android-icon-192x192.png". />. <link rel="icon" type="image/png" sizes="32x32" href="https://lottie.host/favicons/favicon-32x32.png" />. <link rel="icon" type="image/png" sizes="96x96" href="https://lottie.host/favicons/favicon-96x96.png" />. <link rel="icon" type="image/png" sizes="16x16" href="https://lottie.host/favicons/favicon-16x16.png" />.. <meta property="og:image" content="https://lottie.host/b0e73b01-b7bf-40f6-88c0-36f832044fcc/preview
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15979
                                                                                                        Entropy (8bit):3.8456429410777617
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:8B4744EF013A6CCEB02C6A1C057E5003
                                                                                                        SHA1:88EDBBD28D9459D3DC4DE5BA952865C169E312BA
                                                                                                        SHA-256:19A8D12F4C56559E9B008321DBB011E54AB472934BCD7ADF9EAB260C29B2C1EE
                                                                                                        SHA-512:3AC836B70517390649189E228FFD06FAB98D2674FA7C7DFB95938E1B402CC3733EC9FB2D4D2B5215769E96F9AF73E9C54E477014D5F1DA5EFB94ADF480AFE88C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1081_26003)">. <path d="M71.7343 14.6406C71.6549 9.85902 67.7463 6 62.9498 6C58.1533 6 54.2447 9.86398 54.1653 14.6406C51.0603 15.9997 48.8877 19.0949 48.8877 22.696C48.8877 27.5421 52.831 31.4854 57.6771 31.4854C59.6563 31.4854 61.4816 30.8307 62.9498 29.7246C64.418 30.8307 66.2434 31.4854 68.2225 31.4854C73.0686 31.4854 77.0119 27.5421 77.0119 22.696C77.0119 19.0999 74.8394 15.9997 71.7343 14.6406ZM66.4269 21.8875C66.2235 19.6703 65.1918 17.6862 63.6442 16.2527C64.5569 15.6029 65.6134 15.1416 66.7592 14.9234C67.538 16.3817 68.2523 18.1574 68.8822 20.0026C68.1977 20.7814 67.3644 21.4262 66.422 21.8875H66.4269ZM62.9498 28.5837C61.4419 27.2346 60.4598 25.3199 60.3308 23.1771C61.1592 23.4351 62.0371 23.5789 62.9498 23.5789C63.8625 23.5789 64.7404 23.44 65.5688 23.1771C65.4398 25.3199 64.4528 27.2346 62.9498 28.5837ZM57.0174
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x280, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7833
                                                                                                        Entropy (8bit):7.641711779845679
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:61637751750431B2D900A89E18AF3AC6
                                                                                                        SHA1:C5E0D75A8C1E1D8456D139DE8E4A88FB1255A7CA
                                                                                                        SHA-256:980F5D71901CBEC059E76C0EF81CEAD96DE298445A61440702F9485EB0F6B954
                                                                                                        SHA-512:641D562E1E763B600A487132B3AE2F9A3BFBE6BF6478D53783797874B4CC23D2E32B0B5E12DA32E13048044485DBE51AEC1DC42BB6C66AD7E669C3D699C95784
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Award-logo-Neumacher-Award-2015.jpg
                                                                                                        Preview:......JFIF............................................................................................................................................................................................................8.....................................yS.P1.9.......k.MW.nLg._...........}o.C.Z...........SG.W.._e%77...............>3......]^.l.....Y.9......z.y$,........4.9X.vb+..:?6.N.tAN....~u............R......R.....<Xq.K..*_|......Vg..pc...*/7.w.@.....;WO.._J_.^}.s...@.....3..N....,..'7......../.. #.%..B.......j8..3'.t.........j....u......9....FW.t.......S....e.......5.[;>...................R.."....V..=..'.O.<bK.p...)...V..v...x6..{..n.\...U....U5...CkK.yR.W.y..G...............t.u......c........=..;.'...}.].l.......{.?o>}}......................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):6540
                                                                                                        Entropy (8bit):7.952497935261626
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:962B66BB6E6441B3101694CFE8A4D591
                                                                                                        SHA1:CB866583AE89C7E298E5D5005482F549F52BD5BF
                                                                                                        SHA-256:5569F97EB13C70333752F37A0ACE282BF863B727C25B5A95C033548988E476CE
                                                                                                        SHA-512:11594A983A252FE10AC9415D5CF59715CFF2B50C802DCA085934F90BF285C6160D4F0155B90F51189C4A9FDC7B2C079EBE3554565FE7EBED14F21E1190EC4224
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Award-logo-eit-digital-challenge.png
                                                                                                        Preview:.PNG........IHDR.............E.PK...VPLTE......................................................|zzVTTDBB:886443110..422><<KII`^^.........ljjHFF@>>ECCJHH<::PNN~}}.....866A??trr...ZXXLJJ.,,......][[dbb............TRR......NLL...........................(&&......zxx...pnn,**.......$"".............................................RPP......*((hff...^\\.~~... ..XVV...wuu......... .......IDATx......0........K.....................................R[.s.s.g.,.j..(..Cnc.y.X.......(..}w...}.m.....Y...#(.JJ..Hmlo_u......."S:..s..#.!-....hgr.i....K....@.m.._@....$.q....\...~.J..I.'.:_....C35.B.....N...y.3.y...`.6.P.fF...e:W.b...y&5....s...u..#.3.H%...`.VK....B....]uY.....66..ck{gz.W...XK..bf/.{ ......h..?....p...J..h.J...]..........u.....C.OMur. .y..f.+...FwJ60.&..=..j...|.}..W..Px..{....7...7..;.m.7.{..e...).3V.z.Y0G.+q.6 .R....wJt....V+.d.\.D..^f...p5.<..3)./0....-...w.L.<..Q.1.(eR.;../m.z.\.J.....$.{..Q.dbOId.(...N........g.....}5.4... Z.D....J.....7..R...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):10056
                                                                                                        Entropy (8bit):4.088580347815043
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B55C37532376071885E588476E4B1531
                                                                                                        SHA1:3BBB673EC825C45F57D0833A669E75DFA554731C
                                                                                                        SHA-256:8996586C0DFBC6FA1F24E6C05B9E25F8CD127D2A5EBE69752FD788EBE05FAFD1
                                                                                                        SHA-512:4EE8FF7C8BA7546D4984BE6BC34BDF3A7991D3A8FE2CCBB3884BC81B83CACDC2C70C6B0F899A6A9EF0297355D9870E6B739A438AD1D867FEB33B1AFBDBCE52D3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1081_26004)">. <path d="M76.1133 9.92306C71.986 7.92989 67.5957 7 63.2854 7C58.9789 7 54.5848 7.92989 50.4575 9.92306C49.0016 13.414 48.3347 17.004 48.3347 20.5101C48.3347 24.0163 48.9902 27.5567 50.446 31.0781C54.5924 33.0827 58.9675 34.005 63.2816 34.005C67.5957 34.005 71.9745 33.0865 76.1171 31.0781C77.5729 27.5567 78.2322 24.0048 78.2322 20.5101C78.2322 17.0154 77.5653 13.414 76.1095 9.92306H76.1133ZM75.2177 30.2397C71.6315 31.9241 67.5461 32.8655 63.2854 32.8655C59.0247 32.8655 54.9392 31.9241 51.3531 30.2397C50.1488 27.2213 49.4895 23.9362 49.4895 20.5101C49.4895 17.084 50.1488 13.7874 51.3607 10.7615C54.9469 9.08082 59.0285 8.1395 63.2854 8.1395C67.5423 8.1395 71.6277 9.08082 75.2101 10.7615C76.4182 13.7874 77.0813 17.0764 77.0813 20.5101C77.0813 23.9438 76.422 27.2213 75.2177 30.2397Z" fill="white"></path>. <pa
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1043
                                                                                                        Entropy (8bit):4.373779470513041
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:F4E6784765A3E12E9F045A6892820642
                                                                                                        SHA1:07E6899801770B302F8ECF367BFA0BA3B6F018AB
                                                                                                        SHA-256:9A65ED6E41095122D9DAAB96660FEFD232B49768DCB59A35268A10A4232F5072
                                                                                                        SHA-512:36E4FD1281412F160586CA7EE79705A3B31852A75EB899C16906D3DC1CEF0A231B6F428F35B30EE6F42AE682BD667D3C5AAA0CDC109FE4BA2B4CAAC2A6201C83
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <path d="M62.6403 6C62.5946 6 62.549 6 62.5033 6C62.4576 6 62.4119 6 62.3662 6C52.2106 6.07832 44 14.3281 44 24.5033C44 27.8254 44.8811 30.9386 46.4084 33.6342C46.454 33.7125 46.4997 33.7908 46.5454 33.8691C49.7631 39.332 55.7024 43 62.4967 43C69.2911 43 75.2304 39.332 78.4481 33.8691C78.4937 33.7908 78.5394 33.7125 78.5851 33.6276C80.1189 30.9321 81 27.8188 81 24.4967C81 14.3281 72.7894 6.07832 62.6403 6ZM46.2191 24.5033C46.2191 15.6596 53.2679 8.47363 62.0464 8.23214L59.9644 23.0413L48.1771 32.2505C46.9305 29.9466 46.2191 27.3098 46.2191 24.5033ZM62.4967 40.7809C56.6357 40.7809 51.4927 37.6807 48.6274 33.0272C53.4768 31.0691 62.4967 27.4207 62.4967 27.4207L76.366 33.0272C73.5008 37.6807 68.3577 40.7809 62.4967 40.7809ZM76.8164 32.2505L65.0291 23.0413L62.9471 8.23214C71.7321 8.47363 78.7744 15.6596 78.7744 24.5033C78.7744 27.3098 78.063 29.9466 76.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):40128
                                                                                                        Entropy (8bit):7.994526034157349
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:
                                                                                                        MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                        SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                        SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                        SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                        Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):6130
                                                                                                        Entropy (8bit):4.087043120077752
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:9693A0897363CABB52623A6CF74D40F2
                                                                                                        SHA1:7D89EECD2D95362531B7D5A43E8CD0D681A8C765
                                                                                                        SHA-256:FB77C2B1B4F481911290F097D10077C1A1914F47C19C8BAD8B9EE392101CFD05
                                                                                                        SHA-512:65AACB91E0A781705281750B84B7F276839B65860E6F5D3031AAC4F1E3C94A34B5072924C247B4F3CE2856B1D6D98BD0ADF582D89A89F07802B4953BAC3630E8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-Horsch.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1073_25829)">. <path d="M26.7379 22.7899H23.3133L24.798 17.4141H19.1734L15 32.5222H20.6256L22.1017 27.1766H25.5252L24.0502 32.5222H29.6585L33.8309 17.4141H28.2226L26.7379 22.7899Z" fill="white"></path>. <path d="M75.3604 17.0033C72.9957 17.0433 71.2162 17.466 70.0241 18.2702C68.8341 19.0669 67.9065 20.3231 67.4654 22.0354C67.3527 22.4753 67.2443 22.924 67.1912 23.3769C67.1901 23.3866 67.188 23.4018 67.1869 23.418C67.1847 23.4353 67.1815 23.4537 67.1793 23.472V23.4764C67.1208 23.9552 67.0113 25.6297 69.0379 26.0351C69.1018 26.0481 69.1625 26.0589 69.2265 26.0697C69.2557 26.074 69.285 26.0794 69.3142 26.0837C69.5917 26.127 69.868 26.1648 70.1476 26.1951C70.4912 26.2318 70.8401 26.26 71.1858 26.2848C71.2476 26.2891 71.3105 26.2935 71.3722 26.2978C71.4047 26.3 71.4362 26.3021 71.4687 26.3043C71.6573 26.3162 71.8458 26.3291
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8008
                                                                                                        Entropy (8bit):3.953962050700764
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:D140B7502CDFB848629A9979D07E6DC1
                                                                                                        SHA1:85CB38F79B78AAD50093BE5DEE460A766FE581CA
                                                                                                        SHA-256:1743658559FFA8AF39888F1FED481D4E500D71F9817A3F643FDA3CCB3F5184F3
                                                                                                        SHA-512:F646074736825F80D7DD432B3B005310C9EC0D4C74395101482AC51D3F28EC66EFCD249A401C043A810E5093909178A7D50C901BC849A53B74FAE1C301262459
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1113_25344)">. <path d="M58.3289 39.2632L60.275 28.7941H65.3224L65.0861 30.079H61.9269L61.3096 33.385H64.3988L64.1624 34.6699H61.0708L60.2219 39.2632H58.3289ZM64.3433 39.2632L65.7372 31.7801H67.5025L67.2348 33.2069L67.8087 32.4779C68.0354 32.1915 68.2187 31.9918 68.3586 31.8763C68.5925 31.6887 68.8554 31.5948 69.1472 31.5948C69.5354 31.5948 69.9213 31.7849 70.3023 32.1675L69.4317 33.5125C69.1423 33.4091 68.8964 33.3561 68.6938 33.3561C68.3224 33.3561 67.9872 33.4933 67.6882 33.7724C67.4687 33.9745 67.2637 34.3234 67.0708 34.8191C66.9068 35.2257 66.7814 35.6588 66.697 36.1208L66.1086 39.2632H64.3433ZM75.9888 39.2632H74.2163L74.455 38.0072C74.0571 38.4139 73.705 38.7146 73.3964 38.9143C72.8513 39.2656 72.3087 39.4413 71.7661 39.4413C71.1198 39.4413 70.6158 39.1983 70.2468 38.7122C69.8345 38.1732 69.6295 37.461 69.6295 36.57
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x280, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11224
                                                                                                        Entropy (8bit):7.787464541968551
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:35C6E1D49E673E39AABB7958D4107001
                                                                                                        SHA1:471BDB9C2461C6F135B7D230F27CB7ECF6E50299
                                                                                                        SHA-256:4A0220FC31FE3963D5D325A6FDAF89976683E63096D392C581491924F181D7BC
                                                                                                        SHA-512:6FAC90FD45AE01DFB8ADD8C17C953D5B185AF3A5F9EE697B43AF4B33089AAE7AAF380DA7976E18D6D399733C77923B8567FC4F51A01C8194AB746D2510973B04
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......JFIF............................................................................................................................................................................................................p..............|#.t.....(sv.#.......Q._.Fk. .......aW.Vj.o{....'.w.......q....+Y../3.<...P|...[We?....n.....`.....>.......n...G.i.S.V3r....=..]..2..7..`......g.G.....|.}....Dh!.R.......U......\.o4{.do7MZ...9...........|...E.....f.nty......L/.4.............2.v......o.W>.."r...Z-..X.W.<.......P*..dZ.......3..3...]..j.mWE....<|.^.._.f.-..k...>.......;T(.YhY......p.^.x....a4|...7\_?..z......E..5..............z.@.......M.....y?p:-.....?.....h....X........(.........r..<......c'...@i..&t..........+..........u.Gu{.....q.yx......)P............>.........?..|~......)../.u.<........_.......O|.D..........$d...................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):6085
                                                                                                        Entropy (8bit):7.935301637045255
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B28127A79CCD40867D373BE88BB3AA03
                                                                                                        SHA1:31837BC9BD884747B4C95A2C40095AA4ED9279A2
                                                                                                        SHA-256:41E7207D364AB60332A60CAEA2873A43FD2F6D5ABA332A72D9D4F66828F444E8
                                                                                                        SHA-512:A5FE6BF31AF19861FEC28C62A707CDF5E4D36E3CEF92F85AAC913420ADA4DA0564059051E0150C4082AF07C222F00A27F86E2F5B16EB60002EDB2DDDF374BB5C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Award-logobest-of-munich-2015.png
                                                                                                        Preview:.PNG........IHDR.............E.PK...bPLTE.......~~xvvwuuvtt.}}...~|||zz....................................zxx.........}{{...yww...............................................................{yy...................................................................................................................................................................................IDATx......@..0.......*B.B.O........................8...[.<.....:...!B^...-m-...+y........=Z..D..u.:...h...'....`....s.<y... .)...K......Q8Ad.ch. ...X....*q*(....p^.......zTVU.pA.).*p.R]...".R.@.....T....$.w....h...X.aA....6......A.QZpA:.....n..Y...;^..,v(.,.!...uY.`v...[".)...K9....h...`X.d...kW.L.p....f...0.2V.`X.....O..l...Wtmj.......w.>.EMP.r.~.mVx....%t..\.r.....d...f..%.\..l.....GH.....@."..e...l.T~.[.1..1._.....-Y...zK.$.....h... 8.@....L1.hE.8..e......+t7HEa.e.h.YP....q...89.. ]..U2I8....d}...1..h.}..xT..A.Q...d.4....k.S..1..B..W.1..F.#.W.....B[.5@.>...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1969
                                                                                                        Entropy (8bit):4.436197711453568
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:7DA971CBC82DC6615EC03AF1A6DCE738
                                                                                                        SHA1:C8E8E5CF29FE001C2CF01A40FB47DD80A0204786
                                                                                                        SHA-256:6299511FD81BFB08A0C97DB2CBBD6D50C73E0FA4785ED7E8A5A4E4E2D36BF4B7
                                                                                                        SHA-512:8E7F0A1012028107F8AB42AE3344F15DBBBC946B171433878278B14746DD2813312B06560B7BEF7E86E0FC41E472E5C8C8D899A7CC7705795298620EB2504FAF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-VW.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_956_25203)">. <path d="M66.0226 41.1403C56.6083 41.1403 48.8954 33.3896 48.8954 23.9753C48.8954 21.858 49.2735 19.8542 49.9919 17.9637L60.0111 38.1157C60.1245 38.3803 60.3136 38.6072 60.616 38.6072C60.9185 38.6072 61.1075 38.3803 61.221 38.1157L65.8336 27.7939C65.8714 27.6805 65.947 27.5671 66.0605 27.5671C66.1739 27.5671 66.2117 27.6805 66.2873 27.7939L70.8999 38.1157C71.0134 38.3803 71.2024 38.6072 71.5049 38.6072C71.8073 38.6072 71.9964 38.3803 72.1098 38.1157L82.1291 17.9637C82.8474 19.8542 83.2255 21.858 83.2255 23.9753C83.1499 33.3896 75.437 41.1403 66.0226 41.1403ZM66.0226 20.081C65.9092 20.081 65.8714 19.9676 65.7958 19.8542L60.427 7.75545C62.1662 7.1127 64.0566 6.77243 66.0226 6.77243C67.9887 6.77243 69.8791 7.1127 71.6183 7.75545L66.2495 19.8542C66.1739 20.0054 66.1361 20.081 66.0226 20.081ZM60.5404 32.52C60.427
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):20647
                                                                                                        Entropy (8bit):4.995538433153983
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:8CEA9428078906D58F2BDAF09C22D974
                                                                                                        SHA1:10A689B976EE98DDF4499809945DA285590DFB1A
                                                                                                        SHA-256:693AC0C58761CA491A35E1D4B520CB2A4D07C12FE5383601B48A16F4EC496BE9
                                                                                                        SHA-512:75F0E6BEEE323F9416D62E2D05DD48F4FC49C24E9B383664C4BBB67D135E640E7C7615909EA4AAD0120AF0918DBE9575A29D48E6660422BED4DBA66C0B31AAB4
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/solution-cases-augment-overview-svg.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" viewBox="0 0 570 520" style="enable-background:new 0 0 570 520;" xml:space="preserve">.<style type="text/css">...st0{fill:#FF6F19;}...st1{fill:#00C8FF;}...st2{fill:#E5E6E7;}...st3{fill:#101010;}...st4{fill:none;stroke:#E5E6E7;stroke-width:4.176;stroke-miterlimit:10;}...st5{opacity:0.75;fill:#E5E6E7;enable-background:new ;}...st6{opacity:0.3;fill:#FF5F00;enable-background:new ;}...st7{font-family:'Roboto-Regular';}...st8{font-size:16px;}...st9{fill:#0DBDED;}...st10{font-size:18px;}...st11{font-size:12px;}...st12{fill:#F5F5F5;}...st13{fill:none;stroke:#CCCDCE;stroke-miterlimit:10;}...st14{fill:none;stroke:#CCCDCE;stroke-linecap:round;stroke-miterlimit:10;}...st15{fill:#CFD3D3;stroke:#CFD3D3;stroke-miterlimit:10;}...st16{opacity:0.75;enable
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):11719
                                                                                                        Entropy (8bit):7.974791547383083
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0E64FB6E94A123869FFA92D39F33FF74
                                                                                                        SHA1:C52A07AE84F8E373D9D21192F47C5BB27EAC4157
                                                                                                        SHA-256:AD14AC9D05243A4987B8E9244B97879E834DCFA3AAFC1F6E7BBC1EC5F021D31A
                                                                                                        SHA-512:86E720CE0D347B92246389DAEF1BFA5D5B3D89C4CD08CBF80745280DE733BF3926A08C66538A190F7A78A59740C3DC05DB66BE9BD7301223DC759E0A0BF2554A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Award-logogerman-design-award-2018.png
                                                                                                        Preview:.PNG........IHDR.............E.PK....PLTE...............................................................................xvv|zz.........~||.........IGGPNN..................vtt|{{{yy.........yww...QPP...........................uss.~~............zyy......:88766..................................}}SQQ....................trr....hffrpp......................YXXLJJ.........zxx......xww......XVV..."!!TSS}||...}{{..............gffcbbeccjiipnnwuunll.........sqqljj......jhhlkk\ZZ.....gee......eddb``...qoo`__KII...srr^]]]\\...ZYYVUUUTT_^^EDD...........[ZZNMMMLL......ECC......FEECAA<;;A@@@>>><<...GFF655100...CCC?==544311/..(&&<::877422.,,*((&%%......,++! $"")''+**... ..A??aaahhh.................................>==.....................0//..............utt............{{{......{xx$$$...............*.IDATx...C.#A......ct..t..q*.v.mk=.m|.5..:......Y......................\&W(.*.1#S.a...#"..cb..9N..:.E..`4..f.E..6u.......t^...i..*2d...l...dwF%.........D..`N..A.._..4...BE.%?W/-+
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15016
                                                                                                        Entropy (8bit):4.408480205740501
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:DAB6B7D85A459C6DD60F0815973B494A
                                                                                                        SHA1:56439C1DFB213365938DECEA546E95CA26C478B9
                                                                                                        SHA-256:97EDFDA295AFDE02CE0B90FB76612D877EDBF8AEABE254AC393427617870412C
                                                                                                        SHA-512:A20EB8A67D37C4E9619B61997B772861ED86B53CD676628CEDC3D977C6DBCBDA928810C501B51951F2CB201C8306F61BC67BC61B21A3E38F924D956C62C9E5A6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1073_25632)">. <path d="M41 41.9542V41.9424C41 40.744 41.9329 39.7631 43.2089 39.7631C43.9673 39.7631 44.4249 39.9678 44.864 40.3412L44.28 41.0457C43.9548 40.7744 43.6657 40.6184 43.1786 40.6184C42.5044 40.6184 41.9684 41.2142 41.9684 41.9305V41.9431C41.9684 42.7134 42.4985 43.2789 43.2444 43.2789C43.5815 43.2789 43.8823 43.1946 44.1174 43.0261V42.4236H43.1845V41.623H45.0149V43.4534C44.5817 43.82 43.9851 44.1217 43.2148 44.1217C41.9026 44.1217 41 43.1998 41 41.9542Z" fill="white"></path>. <path d="M46.4223 39.6544H45.5071V44.0485H46.4223V39.6544Z" fill="white"></path>. <path d="M46.7581 42.454V42.4421C46.7581 41.5151 47.5047 40.7626 48.5093 40.7626C49.514 40.7626 50.2495 41.5033 50.2495 42.4303V42.4421C50.2495 43.3692 49.5029 44.1217 48.4975 44.1217C47.4921 44.1217 46.7581 43.381 46.7581 42.454ZM49.3462 42.454V42.44
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 73 x 16, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):737
                                                                                                        Entropy (8bit):7.06070384038553
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:90D0DF212340AD2AB3078682A0E6CFB3
                                                                                                        SHA1:48ABBD365AFE15DB71C85A41D454FD350B85BB1A
                                                                                                        SHA-256:DB60CB15BEE89AB929C14AB0D01354763475DD9AF487376F4543ECA98734B15D
                                                                                                        SHA-512:C5B718F886B8F2DA7CE7BA26D420C3FD2EC787964A057CC5F5CAD081ADFF85525ACF074290D80315F5249BAFD33F9A1905F84461CA2A717BEB1CBA0957246F5A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...I.........m,......sRGB...,.....pHYs.................PLTE...............@@@...UUU............***.........333.............................................................................................$$$........................ .....................a#....AtRNS.........W-.......0.1.......36...rstuvwxxw..<....suyy........0.W...b....jIDATx..S[W.0..)k..(........tSp:...W..p.wy0.|..=:.G.i..!...=!$4Y.. .$.[..w...{...D.(.....@*!...^.Tcd....:....".jJ.... ....o..J$..Y.[ks4..2g2.D....#O.....e.Clt5._/n..(KT....b...E...yq.\.?......g.EQVU].V.j]..{.:TGT./|.\m./...y..d...v...........".8...t....:..+\..0u./Sc...h..b.D'b.p'..5...8..+.. %p.%...x..B.1w....,.8..b..?F..n......J)..<...... `.<.C..h.0q.-Qm....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3501
                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/51f0/sw_iframe.html?origin=https%3A%2F%2Fproglove.com
                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):227
                                                                                                        Entropy (8bit):4.519844525994894
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:EB76589BABE5F3BA2ED74CFFA70ABC4F
                                                                                                        SHA1:E389CA9315F444D182634D086ED7568131EC9BFF
                                                                                                        SHA-256:64C7E7AAB9B5FE479DD5B59D04E01E774D19C6B78636B5E612F9A05CF4E18F66
                                                                                                        SHA-512:79A9909D83A21A425B06F57E84678628D75E1CA891914737B723F0550F1115F065F92AA29F34CFBD0D468047E5036AD39073D1F89F80000D9FCC00063B2ED904
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:/*. * Polyfill service v3.111.0. * For detailed credits and licence information see https://cdnjs.cloudflare.com/polyfill.. * . * Features requested: default. * .*/.../* No polyfills needed for current settings and browser */..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1920x1177, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):826740
                                                                                                        Entropy (8bit):7.935499193724859
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C0FB290C02417397CDEA408F0D42B601
                                                                                                        SHA1:85A080EDCCF11CD9AFB65B5EC1DDC17C6D426554
                                                                                                        SHA-256:3AC29FC1E8EB2D611F959089CB4219C6A1D63638AC6316BA9CE067D3E9606532
                                                                                                        SHA-512:848A1A6026F62B67A76715E9CB45783D93739E5BBE0C8F6D2408F63930473F825966FDDFA0019E710E4B0F6A014BA667ABA565F38092DCF3C6A573662CAF0408
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................................................................................................V......................!..1.A.."Q.2aq....#B....R...3br.$..C.....%4Ss...Dc..5..&E.......................................L.....................!1AQ..aq....."....2..B..R..#br.3....C...$c%..4Ss.5D..............?...."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (7889)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):7890
                                                                                                        Entropy (8bit):5.038948727224542
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:D18523E4A4AAA9420A86E4DDDFB07554
                                                                                                        SHA1:FA22A3D38DC3C87CA92F1456846682ABEB696B96
                                                                                                        SHA-256:6E86A52A9858206302E32036D89907E3AC87762055E7F9C6364AEC33221B3E41
                                                                                                        SHA-512:5290650D7A2A12B6C2BB65B0A46BFCEE46D4058AFDD0999D7BEC1C7DB5ACD35038AC6A820E3DC2FD1D3DCA50776E9A2690BB0476F63FD1746564CB7D7329ECF5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/plugins/rocket-lazy-load/assets/js/16.1/lazyload.min.js
                                                                                                        Preview:!function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(t=t||self).LazyLoad=n()}(this,(function(){"use strict";function t(){return(t=Object.assign||function(t){for(var n=1;n<arguments.length;n++){var e=arguments[n];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])}return t}).apply(this,arguments)}var n="undefined"!=typeof window,e=n&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=n&&"IntersectionObserver"in window,a=n&&"classList"in document.createElement("p"),o=n&&window.devicePixelRatio>1,r={elements_selector:"IMG",container:e||n?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_poster:"poster",class_applied:"applied",class_loading:"loading",class_loaded:"loaded",clas
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (4709), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4709
                                                                                                        Entropy (8bit):5.816171095286082
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0F9D6958AAE5F5CCE2D8ACF0EA2392A8
                                                                                                        SHA1:4735D50196ACBBEC5A4E13F7A7BDEBEDD4F8671F
                                                                                                        SHA-256:5A7C19A4AC04A4718245218B521A4A37AAEA5393D148B7013384DEE38FD780FF
                                                                                                        SHA-512:241121E6C593C4BFEE98241D790E659EB1C6A184DAE53A2F6BF6E1D667839323D0129E82DFAD392235551BD331FD71B09BA4AB3BF2866BE50E92D99C38AE2C9C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):91436
                                                                                                        Entropy (8bit):4.397418443152994
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0B93E7D4A1991983F3AB140E87B48B6A
                                                                                                        SHA1:5AB42E4D94B7AB28D35EAEF0F360EB2587110351
                                                                                                        SHA-256:53B4DB510313C88AE03E39AB926F7B9946A7BF4A1E48BD833893325EC77F0962
                                                                                                        SHA-512:65E5B5493D64652EB6CCF71511E855828458A252121BB9560EAB8B82B22C65F2826C205C76354F79C76134E41F7FBFD027FEBC487FFDA2416562E78F9F424C28
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 570 520" style="enable-background:new 0 0 570 520;" xml:space="preserve">.<style type="text/css">...st0{fill:#00C8FF;}...st1{fill:#FF6F19;}...st2{fill:#E5E6E7;}...st3{fill:#101010;}...st4{fill:none;stroke:#E5E6E7;stroke-width:4.176;stroke-miterlimit:10;}...st5{opacity:0.75;fill:#E5E6E7;enable-background:new ;}...st6{enable-background:new ;}...st7{fill:#FF5F00;}...st8{opacity:0.3;enable-background:new ;}...st9{fill:#0DBDED;}...st10{fill:#F5F5F5;}...st11{fill:none;stroke:#CCCDCE;stroke-miterlimit:10;}...st12{fill:none;stroke:#CCCDCE;stroke-linecap:round;stroke-miterlimit:10;}...st13{fill:#CFD3D3;stroke:#CFD3D3;stroke-miterlimit:10;}...st14{fill:#CFD3D3;}...st15{fill:none;stroke:#CFD3D3;stroke-miterlimit:10;}...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13385
                                                                                                        Entropy (8bit):7.970792033824011
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0A63CC309471EC34803ED3252F84B38E
                                                                                                        SHA1:7E70E0E2FB75D0EEA58E5AA11E2EC82A09FE7BF5
                                                                                                        SHA-256:1E79A336CF935797BDC0E6D0407EDCC3FEB3C64773358D07FFD868C410CDC525
                                                                                                        SHA-512:AE4EA8196A5B21EF4AC8FC42FAE202F2F7C95147798ECD875AF4393EF8D5739C930FFA0D900FF8554B48E4D9C2A90D646685939D46A6E7CC13D89413788224B6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.............E.PK....PLTE......................,**+))...*((&$$)''(&&200@>>QOOb``hff`^^><<-++DBBjhh....................mkkFDD.,,$""................~~][[......vtt...NLL866B@@;99rpp...............422......_]]...........trrdbbzxx......644" ...... ..~||.............fdd...LJJxvv:88.........0......PNN...TRRIGG............onnXVV..................ZXXVTT.................|zz......ljj......JHH.............68...2.IDATx........A..;[AI.........c.^...(lSc.*S.0..AT.......alv...\7..7=..$.i..Oum.......Xu......cr..et.}O@....`...<..B..8......,..V.yg.a=....R!... D..$.._^_.....b....`....=.B.q...*<..3....J%.l..)....n...W...........C...^......b...'u+4....c..<P..8KN16...w9a.8..@.b..7....).6.....6.k.s.'.P5....U....+%gy...."..b....o....c...$..,..(.&X......V....L...5.Kh..J.N6"uG..D.[.6...T...n3.^-.FEq....a....\....^.....k...\7..{o...}.+|.5.N8..a...C...{...[..r.g.....I.^.I...M%.pL78....F.l..V.B..c.b...M......I.[7......@.....mK..tvS.u.!vUY..e...h...<J.k....
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1048576
                                                                                                        Entropy (8bit):7.824502550826905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:95D5A0403377E75E4A125D2D2E08E9A5
                                                                                                        SHA1:DFF704BB3BD063D7C7C1D21FF480C6E58C0ED776
                                                                                                        SHA-256:489221F4EC9355EF28621FD9EF4A66E07C2262FC29FB784B749F7E00B0299060
                                                                                                        SHA-512:00B15F9122CAF7FF7E5E70D77364374F796A590BDA7B681AAD3531AB4F31BC9CFA199618089B7E092B748E979C04DFE77A6D1776E34CF61341AE212B9FFF7C36
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/videos/homepage-hero-section-video.mp4:2f8a68331fa267:5
                                                                                                        Preview:.. .q..DG+...n....Y..f[.......?I.cO..z...-..w...k.....S.:.76._2.B!.u..l....?D.F.b5.dO.......[.%q.]... .$G..V....&3D..GW..0`..h"g..d.."..........,y.9]...S/..]:....0.....!....0.k....5..>,E....K..>.EJc'.._e>2...}....n.d...9...V...v._.'.,...&a`......yS3....pas.gm4nr..C...Jj....-......:.....~A..2+........>...U....qs......f..7.q.6.p.+#..F&..g.].D._.X..u....mz.O`..).....n<.......#......Sua......fcs.JS.y.........dC.I...f.f.9...L....\.^.%G.3.....9.......|A_/IGb.B..D..U:p.....].Z....._...O..@.#@.A..:.R..T..H.a.Mg/.....E..<._.Op..Si..u.... ..U..V)\>.........bg.}/h...sE7.G..8m..O\...:$Zj>..x.*..#...r..E-....;i.!.C....4...,.4..K.).C..t/.oN.hO+.3Q..'...j...^u....|..W.S.RX4..u...>.+.t`...-.Wy.S?NJ......=..1...,B}fP............#M9.6..v93%.%...8..6Fk....<.$...7.qu.o..]._...0ibu.hJ.n~K.W..~-.. .2.".a.......e......u'R3.y.....n......b.A..'..?P|.5.x2[^.....*.whh...m.iqQ=?.".kC.t@.7..fe.......Mr.<..6.n.f....i.f..\...Jz.......v.?.M.q....I.......Q
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (11813), with CRLF, LF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):142949
                                                                                                        Entropy (8bit):5.265157650081558
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:10F7B64F37D77AD9E4D51E6041C92076
                                                                                                        SHA1:AB79FE5278469B8198235235B8C9FCB910193320
                                                                                                        SHA-256:4D0F249C2FB586DD5BE93BE1FD688192748518E86A269EF97AEE9AB501BCB35C
                                                                                                        SHA-512:878FE00A2F0C419C2FCAF18C30D26186B4C25B7B542EB56D304B45DAE031F2F9079EBBFE9917F136DB4D85A1B868F06F96B559F7114581996DDE64750A824654
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<!doctype html>..<html lang="en-US" style="margin-top: 0 !important">..<head><meta charset="UTF-8" /><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove","touchmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.clickHandler=this.u.bind(this),this.interceptedClicks=[],this.intercept
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3509
                                                                                                        Entropy (8bit):4.253054327025391
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:5CDFA70617D73597607DEC5F5ED4C10C
                                                                                                        SHA1:057802BB19828BEB3BE1E1CA056CB74EC5A9ECB2
                                                                                                        SHA-256:AE3D104E96BAD4A790F884F2884AF7FEC1E467C9B17838D43F659B8275276D1D
                                                                                                        SHA-512:BE84E50ECE87CCFB7E5D44DB0DD990BA5DAC5D1D5A87AA51E4478C9A265ABA11C5C83383EA3AEBE5CD655D2E8E7E513E384391E100F3FDAAD62F0E313D4179E3
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-FESTO.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_956_25295)">. <path fill-rule="evenodd" clip-rule="evenodd" d="M90.3526 32.5472C88.6752 32.5472 87.3151 31.1959 87.3151 29.5284V20.4717C87.3151 18.8049 88.6752 17.4529 90.3526 17.4529H100.477C102.153 17.4529 103.513 18.8049 103.513 20.4717V29.5284C103.513 31.1959 102.153 32.5472 100.477 32.5472H90.3526ZM19.9935 32.5472C19.7141 32.5472 19.4873 32.3218 19.4873 32.0435V17.9559C19.4873 17.6783 19.7141 17.4529 19.9935 17.4529H34.1662C34.4463 17.4529 34.6731 17.6783 34.6731 17.9559V19.9687C34.6731 20.2463 34.4463 20.4717 34.1662 20.4717H24.0428C23.7633 20.4717 23.5365 20.6972 23.5365 20.9748V22.9876C23.5365 23.2652 23.7633 23.4906 24.0428 23.4906H33.1544C33.4338 23.4906 33.6607 23.7153 33.6607 23.9936V26.0065C33.6607 26.284 33.4338 26.5087 33.1544 26.5087H24.0428C23.7633 26.5087 23.5365 26.7342 23.5365 27.0125V32.0435C23.5365 3
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (16292)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):16349
                                                                                                        Entropy (8bit):5.242689906747894
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:ACDB3B17A3DC50E9BFD240FFD6D5A8AB
                                                                                                        SHA1:E2D3B712166187C294BD793763C04600139106ED
                                                                                                        SHA-256:8B979731C5CF268AF34EC14DC95C45B728BF47791346AF32BE05BDA721AB6860
                                                                                                        SHA-512:443BE61B5840850D73066968718344FC5B2761A99FF88747B53DFFF506AF428598E13532AC4CB7970E376381DAF8CF59B922DC72AC91E865E5DA2DDB34B3AEE6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://dka575ofm4ao0.cloudfront.net/packs/runtime-b489f246ad3563eb849f.js
                                                                                                        Preview:!function(a){function e(e){for(var n,l,c=e[0],d=e[1],o=e[2],f=0,b=[];f<c.length;f++)l=c[f],Object.prototype.hasOwnProperty.call(i,l)&&i[l]&&b.push(i[l][0]),i[l]=0;for(n in d)Object.prototype.hasOwnProperty.call(d,n)&&(a[n]=d[n]);for(s&&s(e);b.length;)b.shift()();return r.push.apply(r,o||[]),t()}function t(){for(var a,e=0;e<r.length;e++){for(var t=r[e],n=!0,c=1;c<t.length;c++){var d=t[c];0!==i[d]&&(n=!1)}n&&(r.splice(e--,1),a=l(l.s=t[0]))}return a}var n={},i={1:0},r=[];function l(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return a[e].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.e=function(a){var e=[],t=i[a];if(0!==t)if(t)e.push(t[2]);else{var n=new Promise((function(e,n){t=i[a]=[e,n]}));e.push(t[2]=n);var r,c=document.createElement("script");c.charset="utf-8",c.timeout=120,l.nc&&c.setAttribute("nonce",l.nc),c.src=function(a){return l.p+""+({3:"vendors~@atlaskit-internal_media-browser~@atlaskit-internal_media-card~@atlaskit-internal_media-clie~fed505df",5:"vendor
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):297605
                                                                                                        Entropy (8bit):5.560316280935192
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:576C3408F17DD19F864EB6FFB8B77D5A
                                                                                                        SHA1:0A5D5F184FBAD3D18BC051BAB6E2E7DF0E4E21C5
                                                                                                        SHA-256:18E82F1AB747AE949C93B948EEA62E19FA12DD93889BF3A49B5E1FAB62B6DBDB
                                                                                                        SHA-512:319E3070613DA07FC48640A4DD379916284A2A1ACDCF67F73744F67F261D779CAF9F45BCDC6C5F7351E58C7FD6AEC1F395F4F30B5D4066F15339BAB37D341A6A
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-660662066
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-660662066","tag_id":14},{"function":"__ogt_cookie_settings","priority":5,"vtp_gaCookieExpiration":63072000,"vtp_gaCookieUpdate":true,"vtp_isEnabled":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1048576
                                                                                                        Entropy (8bit):7.839123620255753
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0D153FDB43DB96297032C0359B47C7E0
                                                                                                        SHA1:00BF44A03A1D441ADFF47B47CFD412235FD635B6
                                                                                                        SHA-256:92E0A0A6662C3CEDBDDC9E8B5A356981C7CAD066DA68A08A4DA82A797861AF39
                                                                                                        SHA-512:0150D66BA5FE1577B9BDEF2F9A068E3D76D1D01C182662C42329C0AC15D8ADFBCA176AF5A927023297CCCFF24CEBAA10BFF982E3AD5186F684F8E6907C9E7AC2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/videos/homepage-hero-section-video.mp4:2f8a68331fa267:0
                                                                                                        Preview:....ftypmp42....mp42mp41..(.moov...lmvhd.....|..|..._.....................................................@..................................<trak...\tkhd.....|..|.............................................................@........8.....$edts....elst........................mdia... mdhd.....|..|...a............@hdlr........vide.............Mainconcept Video Media Handler...Lminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................+avcC.d.*....'d.*.V.x.'.......(.<.........stts...................(stsc.......................5...........Tstsz..............t...n...%...R.......:.......F.......H6...:..N..."...R...$5..T... ...V...(...YR...u..RI..!...P.......LJ......Iy......U....;..V'......W....C..Y.......Q.... ..K....T..G.......[v...e..M....C..G......._....t..7...g=.../..........&.......4.......J....O..Q_...}..\T......I\
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):17694
                                                                                                        Entropy (8bit):6.048836972415061
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:3A2B88E58B8E2C686FF0424DE314A75D
                                                                                                        SHA1:9CD65BFF3EBEE3518ACD428B624543D93F182BD0
                                                                                                        SHA-256:149527564812C74AC5FC6C4F81DCFE0E3CE639A8C6DD605A25179A9D0B75F960
                                                                                                        SHA-512:A757394E7CAE2A32F2A0B3AF4FDEB9A62D93BCAAB06B6D7710A826DA9901801B418D3E03E81D1C7A67CFA755C66A48225CCCA311C279F744AD521359E65630C5
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-BMW.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="125" height="50" viewBox="0 0 125 50" fill="none">. <rect x="47" y="7" width="35" height="35" fill="url(#pattern0)"></rect>. <defs>. <pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">. <use xlink:href="#image0_956_25134" transform="translate(0 -0.0021097) scale(0.00421941)"></use>. </pattern>. <image id="image0_956_25134" width="237" height="238" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAO0AAADuCAYAAAGi3rC3AAAACXBIWXMAAC4jAAAuIwF4pT92AAAgAElEQVR4nO1d3XHbyLIGdffhvImKwFQEpiMwFYHpCExFsHQEpiNYOQJTEZiKYMkIlorAVAQi387LLdySbrf2U6vnD5gBBiS+KpRlEgRmpqd7enr6Z1CWZdEGzgLeWdLl+n7m8zCfHj/dMBAvxf+bvnsoimJkeqitx08/nsDfbxpN/07E53zvyDZCphdzL/+2NGwNLzc9ozC9/A/LS120+lgUxbQoirHlngHQ/nUjn2gMV6n8vSvfYqz8ToI/n8DnL7+RLx7CDUvlh3Pl4fhybMSiLMsZfHaDv7G1ujD8bXoxXzfw/Vo86+U+yU5yIhyKohhaZqdpcu2LojhXWO3ldzy5TA8+dwgNE4aW514XIE
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x250, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):25952
                                                                                                        Entropy (8bit):7.979249762843334
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:970C951D3BA52597115E521BDB433112
                                                                                                        SHA1:EB06F4EC3D11B8F151ADA32D66DCD51B0A0A25E1
                                                                                                        SHA-256:BC763BC64B962B09A2A575C5B0B503B561C02574028439A9777053B91FFE3EC9
                                                                                                        SHA-512:45E81C717710380675D155D2E7A56665201C67C404D4530610FE91193605C510F0EB01F8D92D0D6E1386F13402DF22A3A437A0792C04A4C9C0C101FC0A2C2D11
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Customer-quote-avatar-GAP.jpg
                                                                                                        Preview:......JFIF..............................................................................!................................................................!..........."...................................................+?|..h$.Zv..{.g..q=P..$n.=.l%.3.......Ik......a+.S.c.....'n.+.l.@...Y ....r..f..d....n:.a.&.A..."~z.....u.W...5..!.0.'..5G..,<......t..yuUB..J.;1.3.@..s.DH...O....A..?.od..P=..h.uP.r')...........MJ..l.._9<2B...mz.z.....*..9/&...#.O."Q...........A.|.t....nw...1.l./r+5..{.n....=...C..J..T.^p/.@..~...1hF....*.ftn;-N.$,?Y.!.'N<..,8.]..<v..6:.........'..D....g.d.D..#.h.7.....D.W.HT&..d<.X.VX|>..0.N... j}.H).....~.'....r........-.*..D.'i.J.C...s...F.iv.U..4....u..>..L.U...1......o".i./^..d...$....<.@....f....3..b.2<..o.[C.....$....Z..;}E..J..[.....4.J..m..{.v.It.I.....@.7e..... ..+*32..-......*.w%j.7..6..P.....l..j..5t}..;c.[.r.....@0..j.2..y.Mc.NZ....X...G.....[..oc.,....N.*..&.'x.m..%......G...2W.ze.[.....W.y....]0...o...#.cu:x...:..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x280, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):11267
                                                                                                        Entropy (8bit):7.809832923727681
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:67868A10571A5A937F1D20AE146F66EC
                                                                                                        SHA1:9CC67B20A9589917B1A583E4505C88D103954CE2
                                                                                                        SHA-256:3F71828532C016E78C358BEC106FDC5782BF72B773882B187959FDEE42C9AED5
                                                                                                        SHA-512:90FE4B0F0C9790674FA3AC9993BAA8DAEDF9212F59646F16D680E54D56D160521941F9C20E4F88729719C4A12D42F253D168D185DDBC6503EB34277EA99F5D6F
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Award-logo-ioT-Innovation-2014.jpg
                                                                                                        Preview:......JFIF............................................................................................................................................................................................................8..................{1]..........U..Z.......*.O ........U....,....Z..ue@...8u..Sr..||.8p=.........Z?..a........`.Y.L...)...9|...27...@.......0..S...O...8.W..y....B..L.....D+.{..i..Cy..{|....9Y.M.....b~z.m.j^...S.%......y..b...km|....._r>jn.by*....TYm.M.......i.Z.>..6...J.........7|........x.t.....':.?b.........Eu..E.g.."R_.u:.!s.R..+B....Gc.1..T.x..~QJ....U<........d~Y=b.."].....{f.8.7j9zl...!....a...Lu8.W..L.R.......z....SZ\.[hU..G.......G$py....k...m&..]i..P....S.{....~...g...Z9...........t"Wg@#U.[k4.W.........Mg^.5o>E..:.....#0~...:.......`.....9. .w:`.........../|=...|=.z.:?`....}.C....sk.v9..~.{.....:.......~......Y../....C.o|=........q...D..9....z..g...5...Y..f..=...... ....L'NY.......{[XU......._..Wg........rd..........................
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (1897), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1897
                                                                                                        Entropy (8bit):5.841664256778436
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:14485AD5CC5C5DF22A013170CE9ACA58
                                                                                                        SHA1:20C52EA2C3F58CC457D6AD520C8F131CC09C00AE
                                                                                                        SHA-256:0EBE2558062E8D9425A13FF38908C668752115CE9A1F278793ED2C8B5A1723F5
                                                                                                        SHA-512:EA16FD66C0CD277C32E3BDD7F455E40780F6F40C6C22479FBA082A976D4384635AA0567EA920F71FF72B56D1B1C1EF419F8A6771BE3428AFD53AC108196452F8
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.recaptcha.net/recaptcha/enterprise.js?onload=onloadCallback&render=explicit
                                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.co
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 400 x 280, 8-bit colormap, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12314
                                                                                                        Entropy (8bit):7.973906743674618
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:2DEF9FE7A20743B7E44EE04CBDBBAFC0
                                                                                                        SHA1:4249C27BAF1EA689387D8ABD9DDA8ED912E72766
                                                                                                        SHA-256:F3E19EF047E8F3ED8EF1F4B646B3E5DF2AEFF129EF6D6BF70FF9A431B09A206E
                                                                                                        SHA-512:AB09FE8A2D8F74F6D2D7427E737BC13AA71447390C5A2BEB96D6FDDC999CB2D58A8A5D7EE69A0FF5E945B2B22476C35BAD44047D3AB9FAC0D3B64C2EE2F424B6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR.............E.PK....PLTE...vttLJJJHHHFFNLLRPPXVVhff^\\PNNTRRFDDVTT\ZZDBBCAA...ZXXnlltrrdbbrpp@>>..............................|zzzxxxvvpnna```^^fddljj............~||jhh....~~........................200..." &$$$"",**............866422:88 .....><<<::.,,*(((&&......0..644......................................................................................................................................I.m...UIDATx............h................................................+>ez,...a.zv...m.V.y.\...^...5.?$..o2..D..D.c..R.d.X.........cR!T&.(..K...U.n...a\...n.z.6.v...g..d.a:..,..e.!..DD.oO..:<.}q.9k..G..PY..@....u.v.......Nx?N..j..B[."S..?}.Ri.=..!..}l.G.]........IF.2.]...=.K...f..1D...O..<p....p;.u..u....8..di|1.6F..6...'..6W.:....!.!$.Qwbv..sLg;......W..=.=..$.Tz.zG=N.J...Z....HF.H.H.d..R.U.xM.DA..E&D%DVd.&.....]0..e.]E....6.~..w0....t.>.H..Wc.....n>..`.t..9....@..a.5...0...I2.L.J].C..ptb0Q.[.l.Q...&.L.f..........'..cg@.PU%.IRI..:....?<."
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (18284)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):18902
                                                                                                        Entropy (8bit):5.654582829583478
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:F0F53DCF357A30541EECDE6ACEBD8359
                                                                                                        SHA1:4589512C79E4C06EF6F7815B0D68A40AE06BE4A8
                                                                                                        SHA-256:4A3238C5A6B338B1981EC0A6A63E6FC13908BF77DB72D391F6D8D6606C3DB048
                                                                                                        SHA-512:A0151E7E4B8382B6C62A60C9D71EC0E43C8BEB38D163BF8161D05B50B8117000F4917B5D9ABC46B638500CBB45C127C2BD0E0C29FBEA99D790AF788F65404160
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var B=this||self,h=function(T,I){if(I=(T=null,B).trustedTypes,!I||!I.createPolicy)return T;try{T=I.createPolicy("bg",{createHTML:t,createScript:t,createScriptURL:t})}catch(H){B.console&&B.console.error(H.message)}return T},t=function(T){return T};(0,eval)(function(T,I){return(I=h())&&T.eval(I.createScript("1"))===1?function(H){return I.createScript(H)}:function(H){return""+H}}(B)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var b=function(T,I){I.v=((I.v?I.v+"~":"E:")+T.message+":"+T.stack).slice(0,2048)},Ty=function(T,I){T.H.length>104?S(T,0,[U,36]):(T.H.push(T.i.slice()),T.i[151]=void 0,C(151,T,I))},V=function(T,I,H){(C(H,I,T),T)[H$]=2796},J5=function(T,I,H,t,h,y,a,N,W){for(N=(H.yk=(H.k7=h5(H.W,(H.L4=(H.Er=B$,H.SJ=H[p],t5),{get:function(){return this.concat()}})),k[H.W](H.k7,{value:{value:{}}})),W
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):102
                                                                                                        Entropy (8bit):4.8035671313969885
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                                        SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                                        SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                                        SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF
                                                                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3209
                                                                                                        Entropy (8bit):4.399941893251802
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0EFAFD5BAA9E74B151795F08CE8C48B1
                                                                                                        SHA1:5A6A33E2C572C13CA9C37E40A68E7D9CD8819820
                                                                                                        SHA-256:56C6D53F955E49A1335ADD7E418AB8DF8A8B2D8B77FC90FC228AF775C235650E
                                                                                                        SHA-512:05D11F0CE56FD39152B8E343435021D7A7E6BA51F6749DA0AF14035293EDEACB287D23FD0E58EDD8EB38CE2A05615DDE348EA329C728E9FE5BC713DBEC6AFC8D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://lottie.host/embed/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json
                                                                                                        Preview:. <!DOCTYPE html>. <html>. <head>. <meta charset="utf-8" />. <title>LottieFiles - free animation files built for Lottie</title>. <link. rel="alternate". type="application/json+oembed". href="https://embed.lottiefiles.com/oembed?url=https://lottie.host/embed/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json". />.. <link. rel="icon". type="image/png". sizes="192x192". href="https://lottie.host/favicons/android-icon-192x192.png". />. <link rel="icon" type="image/png" sizes="32x32" href="https://lottie.host/favicons/favicon-32x32.png" />. <link rel="icon" type="image/png" sizes="96x96" href="https://lottie.host/favicons/favicon-96x96.png" />. <link rel="icon" type="image/png" sizes="16x16" href="https://lottie.host/favicons/favicon-16x16.png" />.. <meta property="og:image" content="https://lottie.host/75b54c24-48c0-47e7-823c-ba6bf161909e/preview
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:C source, ASCII text, with very long lines (40430), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):40430
                                                                                                        Entropy (8bit):5.114654314467137
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:684BA0B36CB26363CF696E27EAC0CF08
                                                                                                        SHA1:574EE20736EF0F3093D9565658FF453CEA82113A
                                                                                                        SHA-256:E48AFA0CA2FDAED77EF3D14202F805AB16829B42E321B71635D538F9E9EFA4E2
                                                                                                        SHA-512:E474E454A6EED1AE1B1120324B7214DF6429E2CC985BF2D16018E5175413D6148717BA47C1DA0D2886F36608F50F6CFD0F6A7C30B08200EC89C7B3BCB580BDF6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=1716986514
                                                                                                        Preview:"use strict";function cmplz_create_element(e,t){e=document.createElement(e);return e.innerHtml=t,e}function cmplz_add_event(e,t,c){document.addEventListener(e,e=>{e.target.closest(t)&&c(e)})}function cmplz_is_hidden(e){return null===e.offsetParent}function cmplz_html_decode(e){return(new DOMParser).parseFromString(e,"text/html").documentElement.textContent}function cmplzLoadConsentAreaContent(e,i){document.querySelectorAll(".cmplz-consent-area.cmplz-placeholder").forEach(t=>{let c=t.getAttribute("data-category"),n=t.getAttribute("data-service");var o=t.getAttribute("data-post_id"),a=t.getAttribute("data-block_id");if(e===c||i===n){let e=new XMLHttpRequest;e.open("GET",complianz.url+"consent-area/"+o+"/"+a,!0),e.setRequestHeader("Content-type","application/json"),e.send(),t.classList.remove("cmplz-placeholder"),e.onload=function(){t.innerHTML=JSON.parse(e.response),t.querySelectorAll("script").forEach(e=>{cmplz_run_script(e.innerHTML,c,n,"inline",e)})}}})}document.querySelectorAll(".cmp
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2414
                                                                                                        Entropy (8bit):4.361348872622871
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:42FEC0BE02531BA2A8BA0146E56792F7
                                                                                                        SHA1:BC03168B030251046D350BA50D317F74B8EB8BAF
                                                                                                        SHA-256:93365732C79950573ED86069B207C782173E7C668A75C59E9B3A9F48206E1EC8
                                                                                                        SHA-512:763718610CD78F6A76BD07338E920046C5670223B4BBC92CE6DDE4EA8443E0EABCDBCE6970010D1FA36ABE80A97ABB7FF0EA1C08BFECA612D2A5EDE14FE09E59
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <path fill-rule="evenodd" clip-rule="evenodd" d="M53.4855 28.0505C50.7295 28.0505 48.5073 25.8541 48.5073 23.1492C48.5078 20.4505 50.729 18.2541 53.4855 18.2541C56.2217 18.2541 58.4415 20.4505 58.4415 23.1492C58.4415 25.8541 56.2213 28.0505 53.4855 28.0505ZM61.8733 16.4891C59.5533 14.9015 56.3992 14.2362 53.4855 14.2362C48.0186 14.2357 41.614 16.5498 41.614 23.0904C41.614 23.9521 41.7527 24.7568 41.8918 25.4425C40.7224 26.7356 38.8053 28.0103 36.4264 28.0103C33.2929 28.0103 31.0727 26.0314 31.0727 22.9918C31.0727 20.1765 33.2723 18.0971 36.1419 18.0971C37.589 18.0966 38.66 18.587 39.2552 18.9801L41.555 15.3733C40.4044 14.8048 38.1708 14 35.1961 14C29.5652 14 24 16.9998 24 23.0321C24.0005 29.0492 29.0103 32.1476 35.0186 32.1476C38.8188 32.1472 41.8711 30.2656 43.5973 28.3835C45.8377 30.7872 49.6191 31.9248 53.4855 31.9248C56.3148 31.9248 59.5125 31.2
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x280, components 3
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):11072
                                                                                                        Entropy (8bit):7.832682278236135
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0D89AA4BF86FE55440644B058B9629E3
                                                                                                        SHA1:ED8287FBCD290840974A2C6C5E8A3D34E5E48393
                                                                                                        SHA-256:DA1160218A10CB85D773DC912B048D5229556924B5EA566D8F3C7AF1009CB8A0
                                                                                                        SHA-512:C76A6707FCC6BEEF6E72670C95D975D956432FFD35072FC013F221EB808E1208C17A132C89FBAEA7E3BF7E8C6B61395A76A61E5580CD7A20D2C2F5DEA233CBAA
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Award-logon-tv-hidden-champion-2016.jpg
                                                                                                        Preview:......JFIF............................................................................................................................................................................................................p...................G.&.-$.fd."a.....[s.9.+b..i..I.D"...c....k.y.f.L.Z..d..DDf...G3..S.-.G..Q..&...Eb...1.e..{G.......b...iB"+..X.c....g.1........B.kJ....W.^e..55^.9..b.....pr.....f..z.2......61.. =...".1....r.).+......-o.|....<q<..<....hS.S.`.^..^......7.o._8...s..."....j.k.L..?...Y..P.S.c.`..M.6L..K[.^....q.Bk..`..Q.&l.z...G....}.. .*9.....y.;.<.....Y..q.._v...S.....c.x..h.>..M....y..}v....U.j.c`..U_)....!...x..)..a..Z#gp..U....w.k..Su...z.U.Jv...;..~.S.u.m...=^|..8.?..|2.....S.m{v.....s.^..8...n..67...y...#.>...........M.._...&.ip..S.>l..}.4.o.|..o....G.{..D.}....~.k.....>[.....O........o..{.ow.z..k}...w{.N...1h.f.-.6.......y.m.......Q...s...........@......l..0..7.ul..s.....5g..k..^6..n...]w&\.r.......g.<.....A...|l....W[.I....@.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):89499
                                                                                                        Entropy (8bit):5.289754842372206
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:54E404EDCB6B8902433C6A8123E018A7
                                                                                                        SHA1:FB2F413AC31FD0607B3048426E37D81658CB0ECD
                                                                                                        SHA-256:37DA17E676B0298CD88C1835B00618318DF670F9ED4C199274546D4555248DAB
                                                                                                        SHA-512:AADB6B8C61837D45BCE3AEDA92B91B15FDDEBB10419F74C6C5EE01AD85605E76087C3FC27C5414882A8EA3B8155DB57A07B7F785FBF1675912278C5965B75E74
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (16944), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):16944
                                                                                                        Entropy (8bit):4.945766768264726
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:33860C9DBCEA6829462967FB3E22ED48
                                                                                                        SHA1:C5F94F103D8C9C8A8A7881FDC493D5847D4CB271
                                                                                                        SHA-256:DEFA70FEDC61C1911BD8F0DA43775AAB136ABEB9FC9E7A6398FF7C2EED6C5427
                                                                                                        SHA-512:09E5577A5ECBCD7751B02511B1763BE9E062D40756A86E7DCF072C3F5C8DF5CCF4A279BEA236BAAAD4D2F586CE10A066ABC7F726BDC23620E21D41566BE8D014
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/complianz/css/banner-1-optin.css?v=56
                                                                                                        Preview:input[type="checkbox"].cmplz-category { width: initial; -webkit-appearance: checkbox;}input[type="checkbox"].cmplz-category:checked::before { content: '';}.cmplz-cookiebanner { box-sizing: border-box;}:root { --cmplz_banner_width: 526px; --cmplz_banner_background_color: #ffffff; --cmplz_banner_border_color: #101010; --cmplz_banner_border_width: 0px 0px 0px 0px ; --cmplz_banner_border_radius: 12px 12px 12px 12px; --cmplz_banner_margin: 10px; --cmplz_categories-height: 163px; --cmplz_title_font_size: 15px; --cmplz_text_line_height: calc(var(--cmplz_text_font_size) * 1.5); --cmplz_text_color: #101010; --cmplz_hyperlink_color: #ff6f19; --cmplz_text_font_size: 12px; --cmplz_link_font_size: 12px; --cmplz_category_body_font_size: 12px; --cmplz_button_accept_background_color: #ff6f19; --cmplz_button_accept_border_color: #ff6f19; --cmplz_button_accept_text_color: #f5f5f5; --cmplz_button_deny_background_color: #f9f9f9; --cmplz_button_deny_border_color: #f2f2f2; --cmplz_button_deny_text_color: #2
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):847
                                                                                                        Entropy (8bit):4.950825353053136
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:7F7AEB575E6664284E29C134CDD863A8
                                                                                                        SHA1:48CF7DD13F2C4B4553CF5C3788D82BB95B7A7E8B
                                                                                                        SHA-256:EA42857EBCD9236BB7F8979DF3858E749F23C1E350FD1309C689215723C3375C
                                                                                                        SHA-512:229F84BF729E229A5DE342E797244534CAB8096BA790FC266637F68EADF8F105700942E0BB15380CDAE2C7D152E894AA3BE3D9AAE2983194F3E5094D32EEEB21
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="23" height="22" viewBox="0 0 23 22" fill="none">. <path d="M11.5022 21.1471C17.1051 21.1471 21.6472 16.6051 21.6472 11.0021C21.6472 5.39922 17.1051 0.857147 11.5022 0.857147C5.89925 0.857147 1.35718 5.39922 1.35718 11.0021C1.35718 16.6051 5.89925 21.1471 11.5022 21.1471Z" stroke="#FF6F19" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M1.35718 11.0021H21.6472" stroke="#FF6F19" stroke-linecap="round" stroke-linejoin="round"></path>. <path d="M15.4041 11.0021C15.2125 14.7121 13.846 18.265 11.5022 21.1471C9.15843 18.265 7.79194 14.7121 7.60028 11.0021C7.79194 7.29221 9.15843 3.73934 11.5022 0.857147C13.846 3.73934 15.2125 7.29221 15.4041 11.0021V11.0021Z" stroke="#FF6F19" stroke-linecap="round" stroke-linejoin="round"></path>.</svg>.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):976
                                                                                                        Entropy (8bit):4.732744891533677
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:9F0D08F326BC3F1E7D2D4029DE708C81
                                                                                                        SHA1:B125C0DDBC6EA219C9520F63DF6FAC5E86CD21E1
                                                                                                        SHA-256:FD747D03E2F1F243E662DE434092A353FDFFE14C7BD59E819D1367D725D80097
                                                                                                        SHA-512:558E45F28B34885E05A88E588334E91407D50773EAE1FC5D2AA5A3DFE8F23ACE82575768B02C4005C5203CCB8255E009A3F285D101404F622E63C2B9297B3893
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2024/09/proglove-mm-white-icon.svg
                                                                                                        Preview:<svg width="27" height="29" viewBox="0 0 27 29" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 3.60166C1 2.16484 2.16484 1 3.60166 1H23.3983C24.8352 1 26 2.16484 26 3.60166V23.0694C26 25.9431 23.6704 28.2727 20.7967 28.2727H6.20333C3.32961 28.2727 1 25.9431 1 23.0694V3.60166Z" stroke="white" stroke-width="1.40804"/>.<path d="M16.9673 24.5603H10.3997C9.68128 24.5603 9.09888 25.1427 9.09888 25.8611V27.2563C9.09888 27.9748 9.68128 28.5572 10.3997 28.5572H16.9673C17.6858 28.5572 18.2682 27.9748 18.2682 27.2563V25.8611C18.2682 25.1427 17.6858 24.5603 16.9673 24.5603Z" fill="white"/>.<path d="M3.27271 11.2273C4.40906 11.2273 6.68176 11.9091 6.68176 14.6363C6.68176 17.3636 6.68176 22.5909 6.68176 24.8636" stroke="white" stroke-width="1.40804" stroke-linecap="round"/>.<path d="M23.727 11.2273C22.5906 11.2273 20.3179 11.9091 20.3179 14.6363C20.3179 17.3636 20.3179 22.5909 20.3179 24.8636" stroke="white" stroke-width="1.40804" stroke-linecap="round"/>.</svg>.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):370
                                                                                                        Entropy (8bit):5.091832399305373
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:85539462C9F7D38BB564B4851535AC0A
                                                                                                        SHA1:203F932232DA970F91F51EF0262B8F0A37C2FCD4
                                                                                                        SHA-256:BC1BD5696867DB100C1C2AA923721B68D88E5DF13AE71215B3F6B4D336E10E26
                                                                                                        SHA-512:8CC7E2DDB66ACD357B1F1121A20D4B2326635073819EC9F9E02DB18BEF9107BB49E429B7B9463879437DCD229133CDFAD3E8BCA095B40E98D9F1B871506C7910
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/chevron-down-light.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" style="color: white" width="16" height="16" fill="currentColor" class="bi bi-chevron-down" viewBox="0 0 16 16">. <path fill-rule="evenodd" d="M1.646 4.646a.5.5 0 0 1 .708 0L8 10.293l5.646-5.647a.5.5 0 0 1 .708.708l-6 6a.5.5 0 0 1-.708 0l-6-6a.5.5 0 0 1 0-.708z" fill="white"></path>.</svg>.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (12520)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):454139
                                                                                                        Entropy (8bit):5.629164231340836
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:26AC9B1D03A48ECCF411EAA90DDABA9E
                                                                                                        SHA1:E77ECF7FC82EF36B7688EDE21C89080EFCE66057
                                                                                                        SHA-256:93B1433646F48E8449A8261C474EFF4B97889907FA0900F9F783DF30205EE5F1
                                                                                                        SHA-512:6B69DEF8A8B30ABB7A707D673B9EF6A43C9622CAE0076AB3B4FBE40324806FEEDDCC695776B60602ACED771BEF7BA3698E19ABAB2235ED4D79DD19A76C964D06
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":24,"vtp_value":true,"tag_id":107},{"function":"__ogt_ip_mark","priority":24,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_referral_exclusion","priority":24,"vtp_includeConditions":["list","proglove\\.com"],"tag_id":110},{"function":"__ogt_session_timeout","priority":24,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":111},{"function":"__ogt_1p_data_v2","priority":24,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cit
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (3564), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3564
                                                                                                        Entropy (8bit):5.284669136231181
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:FC2BC342FAE825AFEA59BBAFB60A2329
                                                                                                        SHA1:BB47541B0F352B4094D5173F0C3FBD97DA22C9A2
                                                                                                        SHA-256:B3D1984F71E876386B54F76C39ECBDAB074411DDE92709EAD91988909ADB12FD
                                                                                                        SHA-512:F168D083FF33202BB7D863E4CD23AB1E5E8820911A90E66D5980A33F95AB8B36B27CA37FD327D8141418BAD8D792AC4F70D66882F0AF28E8B30D48AF8AF54E62
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/runtime.a3021e49b02cd3e0.js
                                                                                                        Preview:(()=>{"use strict";var e,g={},v={};function r(e){var a=v[e];if(void 0!==a)return a.exports;var t=v[e]={id:e,loaded:!1,exports:{}};return g[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=g,r.amdO={},e=[],r.O=(a,t,i,f)=>{if(!t){var n=1/0;for(o=0;o<e.length;o++){for(var[t,i,f]=e[o],u=!0,d=0;d<t.length;d++)(!1&f||n>=f)&&Object.keys(r.O).every(b=>r.O[b](t[d]))?t.splice(d--,1):(u=!1,f<n&&(n=f));if(u){e.splice(o--,1);var c=i();void 0!==c&&(a=c)}}return a}f=f||0;for(var o=e.length;o>0&&e[o-1][2]>f;o--)e[o]=e[o-1];e[o]=[t,i,f]},r.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return r.d(a,{a}),a},(()=>{var a,e=Object.getPrototypeOf?t=>Object.getPrototypeOf(t):t=>t.__proto__;r.t=function(t,i){if(1&i&&(t=this(t)),8&i||"object"==typeof t&&t&&(4&i&&t.__esModule||16&i&&"function"==typeof t.then))return t;var f=Object.create(null);r.r(f);var o={};a=a||[null,e({}),e([]),e(e)];for(var n=2&i&&t;"object"==typeof n&&!~a.indexOf(n);n=e(n))Object.getOwnPropertyNames(n).forEach(u=>o[u]=()=>t[u])
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):167
                                                                                                        Entropy (8bit):4.4451662859931735
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:E9C059167D57ABDECAD6D315DE0D0673
                                                                                                        SHA1:47F6E565735D7965D720C915237A2D74C3BEC50C
                                                                                                        SHA-256:03EAAAC2E77597C5AAFE51A9878F51A8B3A09D23DA68C5017055A4F6E5E16FDC
                                                                                                        SHA-512:7E4575ACD8C816B1CD731BB2C504E3AA2968831EF05CC39C20DB166FD48F67F24C5AFF41A80DC10070F9ED3AD6B7654AC753DAC26F2C0E3A8522D8D0D16A03A6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/assets/favicons/site.webmanifest
                                                                                                        Preview:{. "name": "ProGlove Insight",. "short_name": "ProGlove Insight",. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 250x250, components 3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):17303
                                                                                                        Entropy (8bit):7.961365295943345
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B145B9C513E51CCE90E5EF8315E549E6
                                                                                                        SHA1:972FE99D7B0AC7E13B09F7FA451244FC44B458FE
                                                                                                        SHA-256:60FF0882487734F2EBA3FB24C00878EE6B9F7DECFD217A04305172EBC7C9B0E3
                                                                                                        SHA-512:8A4F04EA7A45CA0CBCA40A463024B68920562756A72AFF71DC66D6E820BE93BC3A67D19DCE6F0B8B6A0088DD9038599DB91FB6D1F13436D0A7348E3B8480C85E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..........................................T.........................!...1."AQa..2q......#BR3CSr.....$Vb....4c....F....%DTWd...................................9.......................!..1A..Qa."2q.......B...#%3.RS.............?.....8.o...G...[.yVG.1.fn...c.U..j....|.K.)H<(.h....+Q...1T.=...4bA....$D.=J#...1.=.L-'(...F.g)qY.R\..7.q'#hJI.....H.q.....0..3N.58NaqGw......Mcy..P..z!.o0...'........5C.....R...x..F0].\..Bt~....k.?...hu.VT.R.*... .....@.[.g.H...)...%0..U.*.}%_..N;..4t......6..1m.....xm. p.p{....S)..T^O..14fq.......g...:?>.yt..xM...R..UC...Hy?.G.`.T...$.Z....R$.TZ>...q..0.&.....#.M.........4..~R....X.J.q..2>..<0..G..>.*].qt..)..C..*P...........e......... ..i.P.6...ru....e..I[].e....^~.lH:...d..$..;yE.vUh.Z....D..........=%A...Uk..D...T...d.h....>Q..Si..d..........2..G..'.G..........N.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):209064
                                                                                                        Entropy (8bit):4.856975975561125
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:01147C948A94B520A024EB95D4B9793E
                                                                                                        SHA1:E266BA9D1C535F064F62151668F1A5892E9907C1
                                                                                                        SHA-256:D7693D9787AE0E8FDC37364E242F84D1E531E779D3D3978E540E5F21A0F46A13
                                                                                                        SHA-512:1539179AFBE22B5C3E3059F7BFB71D391C3DC9BF65A6DECF76FCE1D3BAD9CC076CE7281C4E56D859A93997EE994E6801DAAF2C0C71F3B643AB481C1D67005482
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/assets/i18n/en.json?version=d3011138d8f3ebcda577e4f030ca5fc6
                                                                                                        Preview:{.."change_password.headline.change_password": "Change Password",.."change_password.button.change_password": "Change Password",.."change_password.intro.info_text": "Please create a password, that fulfills the following requirements:",.."change_password.hints.digits": "<span class='bold'>Digits</span> (0-9)",.."change_password.alert.error": "Incorrect Password, please try again",.."table_gateways.headline.table_gateways": "Connectivity Devices",.."table_gateways.table_header.gateway_type": "Type",.."change_password.hints.lowercase": "<span class='bold'>Lowercase characters </span> (a-z)",.."change_password.new_password_input.new_password": "New Password:",.."change_password.password_confirmation_input.confirm_new_password": "Confirm New Password:",.."change_password.old_password_input.old_password": "Old Password:",.."change_password.error.password_not_pattern": "Please match the requirements above",.."change_password.error.password_not_match": "The passwords do not match",.."change_pas
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13815
                                                                                                        Entropy (8bit):3.8645712848009555
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B4C84B5FD69D0D77461DB53FBA41F147
                                                                                                        SHA1:E61F8CFE1C9F24803E684F493FEF8EB4F25F9C44
                                                                                                        SHA-256:6D252BE0ED994908E0B05C97F3DDBA5735EC82B25B1C9C822D5A3605E3DA1CA9
                                                                                                        SHA-512:785A48FDFE82435C36602071F919134CADD281D6A54290D48D527A8AF8CDBAD3801092B191640FD5DE75DA1011BC8D24E4CAE1C6091A9F123A525E1F45622393
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <path fill-rule="evenodd" clip-rule="evenodd" d="M11.1759 20.74C10.6812 21.8345 9.89234 22.4577 9.00759 22.4577C8.60816 22.4577 8.25465 22.3458 7.72407 22.0589L7.19748 21.7851L6.99843 21.6732L7.03438 21.5883C7.51037 21.7989 7.67414 21.8621 7.81461 21.9246C8.01433 22.0095 8.22736 22.0727 8.58086 22.1846L8.63079 22.0727L5.90065 20.915L5.80079 21.175C5.57378 21.0763 5.4879 21.0539 5.03387 20.8927L4.94333 21.1388C6.01382 21.5021 6.55372 21.7759 7.99169 22.6321C9.75187 23.7266 10.8943 24.2104 13.1764 24.8073L13.5252 24.3723C12.4321 24.4216 11.0986 23.8747 10.3051 23.081C11.2484 22.5834 12.042 22.3952 13.199 22.3952C13.4893 22.3952 13.6883 22.409 14.0565 22.436L14.3334 22.1622C13.7163 22.099 13.3901 22.0859 12.936 22.0859C12.4055 22.0859 11.9927 22.1082 11.6159 22.1622L11.7297 21.974C12.1698 21.9378 12.4328 21.9246 12.8588 21.9246C13.426 21.9246 13.7163 2
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (25246)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):25247
                                                                                                        Entropy (8bit):4.026681255110179
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:3D87830740333526A78486D24AAA822D
                                                                                                        SHA1:8A890289CCA06799F24687EFCBC00B4A9DEEEBEF
                                                                                                        SHA-256:8273304FD0142C815D16B78E336B373D5446FCC4A06167972D581721209FC3CA
                                                                                                        SHA-512:D42D4D4A89F683C5CDDB51F73A7FEAE00E195461BBE7B7170BE29D50567E9D6767126E4005A81958B28EFF97E92A535E9CCF1D7CDC9DAFFA45ECA7EFCEEDB7D2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:!function(){"use strict";"function"==typeof SuppressedError&&SuppressedError;var r,n,t={IT_TREATMENT:25,IT_ALLOW:{7408:!0,7904:!0,9517:!0,9724:!0,10596:!0,12144:!0,12799:!0,14413:!0,17974:!0,18274:!0,19850:!0,22871:!0,23213:!0,23320:!0,25533:!0,25751:!0,27749:!0,28731:!0,28827:!0,30332:!0,30463:!0,30879:!0,31956:!0,32249:!0,32808:!0,32842:!0,33598:!0,33765:!0,34071:!0,34576:!0,35076:!0,36215:!0,36504:!0,37536:!0,38262:!0,38950:!0,40394:!0,40735:!0,41424:!0,41581:!0,41761:!0,42105:!0,42599:!0,43442:!0,44e3:!0,45040:!0,45593:!0,46649:!0,47169:!0,47724:!0,47807:!0,47813:!0,48472:!0,48816:!0,48909:!0,52235:!0,52304:!0,54077:!0,55730:!0,55970:!0,59505:!0,62142:!0,63483:!0,64091:!0,66664:!0,66684:!0,67900:!0,68098:!0,69263:!0,70131:!0,75233:!0,78242:!0,78672:!0,79374:!0,79891:!0,81588:!0,83791:!0,85969:!0,87805:!0,88452:!0,89013:!0,89458:!0,89622:!0,90301:!0,90820:!0,94343:!0,96365:!0,96816:!0,96853:!0,96878:!0,101394:!0,101830:!0,101989:!0,103646:!0,104326:!0,104825:!0,105409:!0,107508:!0,1
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2808
                                                                                                        Entropy (8bit):3.9890847942797953
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:1E632963B694BF88A306B6EF5816C2A6
                                                                                                        SHA1:2E77129934F437D766F2FA4F663BCC3771FEC2A3
                                                                                                        SHA-256:CFD4E05E191DE2D34CB153DEDAB9CAACF7EC55F82FADFF154147FF2A63920C3B
                                                                                                        SHA-512:DE669E98BEE84B08D27E3085F7FD3C3286097B3D00C90739CAE90EFE8CF897E584C53822F1B7F338C8776C5ECFDF7B890D8B0425A87168269EC77E185BBF8185
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="137" height="32" viewBox="0 0 137 32" fill="none">. <path d="M42.3 11.9C39.7 11.9 38.9 14.3 38.9 16.7C38.9 19.2 39.7 21.5 42.3 21.5C44.9 21.5 45.6 19.2 45.6 16.7C45.6 14.3 44.9 11.9 42.3 11.9ZM42.3 24.5C37.8 24.5 35.7 21.1 35.7 16.8C35.7 12.4 37.8 9 42.3 9C46.8 9 48.9 12.4 48.9 16.8C48.9 21.1 46.8 24.5 42.3 24.5ZM24.4 11.9H21.7V15.9H24.5C26.1 15.9 26.8 15.1 26.8 13.9C26.9 12.9 26.2 11.9 24.4 11.9ZM27.2 24.6C27.1 24.6 27 24.6 27 24.5C26.2 22.6 25.3 20.8 24.5 18.9H21.7V24.4C21.7 24.5 21.6 24.6 21.5 24.6H18.6C18.5 24.6 18.4 24.5 18.4 24.4V9.2C18.4 9.1 18.5 9 18.6 9H24.5C28.9 9 30.3 11.5 30.3 13.9C30.3 16 29.5 17.4 27.8 18.2L30.6 24.3C30.7 24.5 30.6 24.7 30.4 24.7H27.2V24.6ZM6.8 16.2C8.7 16.2 9.3 15.3 9.3 14.1C9.3 12.8 8.7 12 6.8 12H4.4V16.2H6.8ZM1 9.2C1 9.1 1.1 9 1.2 9H6.9C11.1 9 12.7 11.2 12.7 14C12.7 16.9 11.1 19.2 6.9 19.2H4.4V24.4C4.4 24.5 4.3 24.6 4.2 24.6H1.2C1.1 24.6 1 24.5 1 24.4V9.2Z" fill="#FF
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65299)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):80671
                                                                                                        Entropy (8bit):5.204580973827057
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:95405A5BF7B13E31501DC4DC4D0F4CDB
                                                                                                        SHA1:E8BB0408B5E58704C1BE61251083A8FDD4102F76
                                                                                                        SHA-256:D6C023489BE5B39DDF3E8D32C9D3EE9981FF4AE53DD15505852D797689AC6E2B
                                                                                                        SHA-512:075098CAF6206CAD9127EEEAB246EFD3799A38BDF253405B8BD107977E7FC2C94780B1696B672E6A514D41C24B8985632E7B79A8192BEDF00CD52A37E74D8A5C
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/min/1/ajax/libs/bootstrap/5.3.3/js/bootstrap.bundle.min.js?ver=1737022635
                                                                                                        Preview:/*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1259
                                                                                                        Entropy (8bit):4.984024129549022
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:6F9E79A8B55C747DD1028350B837B754
                                                                                                        SHA1:0B6DB157AE1E06ECED1905FB80ADED8A1615D85E
                                                                                                        SHA-256:05D7F7D1C6B38B60D74D385B474798D120846D167840E64DB42F55E9A8A4BE89
                                                                                                        SHA-512:261913135855FAD2DBB7393A829793AC1301BB8B1819C927BC997905B2358CA21C62D3B3EF2320E769B7928F95946000EEBF562371089B1658DEA904D36FF536
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/assets/vendor/outdated-browser/style.css
                                                                                                        Preview:#outdated {..font-family: Roboto, 'Helvetica Neue', sans-serif;..position: absolute;..background-color: #ff6f19 !important;..color: white;..display: none;..overflow: hidden;..left: 0;..position: fixed;..text-align: center;..top: 0;..width: 100%;..z-index: 2500;..padding: 0 24px 24px 0;.}.#outdated.fullscreen {..height: 100%;.}.#outdated .vertical-center {..display: table-cell;..text-align: center;..vertical-align: middle;.}.#outdated h6 {..font-size: 25px;..line-height: 25px;..margin: 12px 0;.}.#outdated p {..font-size: 12px;..line-height: 12px;..margin: 0;.}.#outdated #buttonUpdateBrowser {..border: 2px solid white;..color: white;..cursor: pointer;..display: block;..margin: 30px auto 0;..padding: 10px 20px;..position: relative;..text-decoration: none;..width: 230px;.}.#outdated #buttonUpdateBrowser:hover {..background-color: white;..color: #ff6f19 !important;.}.#outdated .last {..height: 20px;..position: absolute;..right: 70px;..top: 10px;..width: auto;..display: inline-table;.}.#outd
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2446), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2446
                                                                                                        Entropy (8bit):5.1803760851025995
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:264AD94D400E66D21474124CBBCDFE0B
                                                                                                        SHA1:DE1CB1000BDE2478CC1D8AED800A71C286CAA0FC
                                                                                                        SHA-256:4FEB8F8D15757E95159F03418519CA01C6F86BB55644EF8033FEB48C68A8896C
                                                                                                        SHA-512:E3088C3CDCA58AF553980C6A0E0A41E9D85C33386CD5555C2EEFE9ABB346C82258105646F198482C060769CB7990D15105FEF712512F29266757D53CE17FBDBF
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js-eu1.hs-analytics.net/analytics/1737021000000/26258868.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js-eu1.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-26258868",0,{"data-ads-portal-id":26258868,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":26258868,"data-hsjs-env":"prod","data-hsjs-hublet":"eu1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js-eu1.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:TrueType Font data, 18 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-RegularRob
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):171272
                                                                                                        Entropy (8bit):6.459127809417728
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:11EABCA2251325CFC5589C9C6FB57B46
                                                                                                        SHA1:096C9245B6A192D1403A82848E104A65F578A8EC
                                                                                                        SHA-256:017C0BE9AAA6D0359737E1FA762AD304C0E0107927FAFF5A6C1F415C7F5244ED
                                                                                                        SHA-512:E4B50F7EB7E96FE01AC44160F2AB88044FDCFC3E295F1C730F0A82DE7149DCF902225A16C3C8E1D69E84BFB5AC00C98BD9D6B29DB1A1E57F4E47AE842AC4A3CB
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/Roboto-Regular.ae3a8db9374784f0.ttf
                                                                                                        Preview:........... GDEF.B....'H...bGPOS......)...].GSUB..Y...x....OS/2.......l...`cmap.wX........Fcvt +.....$4...Tfpgmw.`...!,....gasp......'<....glyf&......,...lhdmxUz`z........head.j.z.......6hhea.......H...$hmtx.r.........8loca.w.........maxp.>........ name6!a...$.....post.m.d..'.... prep.f...."....I...d...(.............q......9........................EX../....>Y..EX../....>Y......9......9......9......9..........9......9.......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^.......{.......0...EX../....>Y..EX../....>Y.....+X!...Y......901.#.3.462..."&.[....7l88l7......-==Z;;........#.........../......9../........01..#.3..#.3...o.....o...x...........w...............EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.!.#.#5!.!5!.3.!.3.3.#.3.#.#.!.!....P.P...E....R.R..R.R..E..P....E.....f....b....`...`.....f.#.b....n.0.....+.i...EX../....>Y..EX."/..".>Y.."...9..................+X!.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (4165), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4165
                                                                                                        Entropy (8bit):5.1701232596201665
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:A87A989B18E48A8FD0581B48352098EB
                                                                                                        SHA1:8BCC98FF9B48D553FFB674985BF2B225E3003015
                                                                                                        SHA-256:C1B99D73EE7AB0FEA796BD170723C1DAAC1381095A7DD7501A38CE6F333D86B3
                                                                                                        SHA-512:C29E58298BD76BFC91164B50F4BCA952744F1C8AB4FD0E6A5334DC114333D4E9AA85EEDDAFE8D16689F827B7FA4F301DAECB91A8D6E6D55113105FA7E1546384
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:$(function(){const t=$("[role='tab']"),e=$("[id^='updates-dropdown-']").not('[id$="btn"]');SP.currentPage.updatesDropdown={getParent:function(){return HRB.utils.djshook("updates-dropdown-container")},getDropdown:function(){return HRB.utils.djshook("updates-dropdown").filter(".updates-dropdown")},isOpen:!1,toggleDropdown:function(){0==this.isOpen?(this.show(),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","true")):(this.hide(),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","false"))},show:function(){this.getDropdown().show(),this.isOpen=!0,setTimeout(function(){SP.currentPage.updatesDropdown.onBodyClose()},300)},hide:function(){this.getDropdown().hide(),this.isOpen=!1,this.offBodyClose(),$(window).trigger("updatesDropdownHide"),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","false").focus()},onBodyClose:function(){$("body").on("click.closeDropdown",function(t){SP.currentPage.updatesDropdown.getDropdown().is(t.target)||SP.currentPage.upd
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):102224
                                                                                                        Entropy (8bit):4.379171125904426
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:3FCAD818035121257CF8890A4B83055E
                                                                                                        SHA1:8C8E61AD8D4A1FA390232B6DA9B3E0706A25B76E
                                                                                                        SHA-256:596D801BBA8679520D57CEFB0F18CEF2653150AC569824C8C476B6FE51CED3AE
                                                                                                        SHA-512:7C9D1CC4023374415D0DCB7BD234967D85B01EA05A575BF65139C6BB6EE8013DE01A0970EEDC12A23189A7E8E9514A7A2CF7D74FDF2F8C63A8E5B874EFE52745
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/solution-cases-increase-overview-svg.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 570 520" style="enable-background:new 0 0 570 520;" xml:space="preserve">.<style type="text/css">...st0{fill:#FF6F19;}...st1{fill:#00C8FF;}...st2{fill:#E5E6E7;}...st3{fill:#101010;}...st4{fill:none;stroke:#E5E6E7;stroke-width:4.176;stroke-miterlimit:10;}...st5{opacity:0.75;fill:#E5E6E7;enable-background:new ;}...st6{opacity:0.3;enable-background:new ;}...st7{fill:#FF5F00;}...st8{enable-background:new ;}...st9{fill:#0DBDED;}...st10{fill:#F5F5F5;}...st11{fill:none;stroke:#CCCDCE;stroke-miterlimit:10;}...st12{fill:none;stroke:#CCCDCE;stroke-linecap:round;stroke-miterlimit:10;}...st13{fill:#CFD3D3;stroke:#CFD3D3;stroke-miterlimit:10;}...st14{fill:#CFD3D3;}...st15{fill:none;stroke:#CFD3D3;stroke-miterlimit:10;}...
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (12520)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):454130
                                                                                                        Entropy (8bit):5.629071550453564
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:6639D91DD2CE49367B05AFA4F585C858
                                                                                                        SHA1:AF5BF7B9925DE539AF8F0D494DB400210159B441
                                                                                                        SHA-256:4E47F7E2CE3A1D42FEE85A47B5DAFB32E901D240DEC9BE16422C6FF0E5AEB110
                                                                                                        SHA-512:DF51A1E0A837D4320A5E7FFD6B799A0A2FE7CB68F58DBFC4BF5FD15BE212ECC86092C84B3CF22FF392D5D3CCA6ED43A2EE2A7C2490CE4DE469E4F27ADA189083
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":24,"vtp_value":true,"tag_id":107},{"function":"__ogt_ip_mark","priority":24,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_referral_exclusion","priority":24,"vtp_includeConditions":["list","proglove\\.com"],"tag_id":110},{"function":"__ogt_session_timeout","priority":24,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":111},{"function":"__ogt_1p_data_v2","priority":24,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cit
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (64908)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):72876
                                                                                                        Entropy (8bit):5.41121046228874
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:49B4E2170B64DEF170FB830FB3CD6B11
                                                                                                        SHA1:2ABFC2E4A33157A9F4A6ADE7672B8870F6C6D15A
                                                                                                        SHA-256:510F188BD21D1997711D92B504F3CBFED3342DD3F733531CEAD9C3EBEC8ACF6A
                                                                                                        SHA-512:537572CA340C86988A5B694AC6D1E5546A23A557A296E56785882E8C8423F5BA527E6E02B0B6F7940777761A285CBD33E725D3E8C1C2F2F91355AEC36EEAE806
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://js-eu1.hs-banner.com/v2/26258868/banner.js
                                                                                                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.eu']);._hsp.push(['addCookieDomain', '.proglove.com']);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.wpengine.com']);._hsp.push(['addCookieDomain', '.hs-sites-eu1.com']);._hsp.push(['setUseGeoLocation']);._hsp.push(['setApiBaseUrl', 'https://js-eu1.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(){var e=[,function(e,t){var n;function o(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elements:[];this.config.attributes=t.attributes?t.attributes:{};this.config.attributes[o.ALL]=this.config.attributes[o.ALL]?this.config.attributes[o.ALL]:[];this.config.allow_comments=!!t.allow_comments&&t.allow_comments;this.allowed_elements=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format, TrueType, length 77701, version 0.0
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):77701
                                                                                                        Entropy (8bit):7.990613147842899
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:
                                                                                                        MD5:330FAAB32E4762D1332DC22A369A0096
                                                                                                        SHA1:AAFCDE2A69068C3FF835A49B02B65162930BF185
                                                                                                        SHA-256:2EE4C449A9ED716F1D88207BD1094E21B69E2818B5CD36B28AD809DC1924EC54
                                                                                                        SHA-512:AC3D3775A686EB889BDE9A7B05F563D8964B5282C5EEEDFA01DD99C41AEFD52EB064C5A3202DF111F423486B982F3F33075B044DDB9F77132689AAF19F386E44
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-2ee4c449a9ed716f1d88207bd1094e21b69e2818b5cd36b28ad809dc1924ec54.woff?host=status.proglove.com
                                                                                                        Preview:wOFF....../...............0...U............GPOS.......1../PX.f<GSUB..%....W...^.<;.LTSH...........*i..cOS/2.......Z...`o..VDMX...H...|....i.qMcmap...4...@...... .cvt .......<...<.e..fpgm...........s.Y.7glyf...|......,.a...head.......6...6..T.hhea...t...!...$.-..hmtx............._.1loca..$....g.....4!.maxp....... ... .A..name.......A....D.#|post.......!..)G..p%prep.............?.......&.x...x.............................p.U_.<...........1........^.T...:..............x.c`f..8.....i.S...C..f..`...........X.00..`x...rs......~.0...g.......|...c..@J....^.....x..yp.U...N $.B.....A..E....dQ.G..a.@.P.8#.........v.0..a..I.K.QA...*...3.X55..V}.t..W...9.. ......ba...X...Ca3....7......8.S..)..RSR$U..!9,....t....:M..*.)......b..^..[M..VG+..`W.WYW+W..].H.=;..f.l..iW.c.:vC.}..=..cO...K..p.3n..qG.+........z.y.x.yJy\...F.N.n..}eKD$Gl.H.H.8......=*<3.)..r.9....X'.w....Rg.......;..{./.o......E.*.j...z........W...r....4B;.F.$."....R.....D.........:]..jCd...4.VA..U.a5....q.p.\.WKW'W
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):13
                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-SH54BH34MF&gacid=181074644.1737030440&gtm=45je51d0v888646875z8811070249za200zb811070249&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101509157~101925629~102067555~102067808~102081485~102123608~102198178&z=66899254
                                                                                                        Preview:<html></html>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):40
                                                                                                        Entropy (8bit):4.346439344671015
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:369F06040DAA5C5618C473A7C4F9CC84
                                                                                                        SHA1:E94540062B0F25918FD24B70AF40042722E4315A
                                                                                                        SHA-256:CB45C014057840A3A3D4AF8B74F5E0857CA86F1AC7BF9645B721C63ACBD953B4
                                                                                                        SHA-512:70CC070BC4A66B2D431667481D9B765A763C74C26542589A23A24F01E66F485A8E00033438664E5E844A5F42B3B0DC38C308CA5672F7DC94282085CD0ED32707
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnoJq5P3p0_rBIFDXhvEhkSBQ3bqDBgEgUNU1pHxQ==?alt=proto
                                                                                                        Preview:ChsKBw14bxIZGgAKBw3bqDBgGgAKBw1TWkfFGgA=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):135
                                                                                                        Entropy (8bit):4.841682612181472
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:705FDCC5C58ACF3A46FBC9C9E59AA98D
                                                                                                        SHA1:F02F16A6B5FA3199DE5FA44963B6C46651276F91
                                                                                                        SHA-256:F4667781E465942208AB2CE4090378D42079DD705F8ACECE07E41D69CCFF3920
                                                                                                        SHA-512:7E34F5313AB04E04E58F33B486B354C9E9DECE4F35E8C37B178C50A168429A853FFBB728A74B3ECE7367A69B045BE8C3A17C8CE6BA6914EAB5F614910247D7F0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://forms-eu1.hscollectedforms.net/collected-forms/v1/config/json?portalId=26258868&utk=
                                                                                                        Preview:{"portalId":26258868,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":1318522159}
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (15798), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):15798
                                                                                                        Entropy (8bit):5.088009531924054
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:4839B5F1BC3D2A688700576D6B1350BF
                                                                                                        SHA1:29581C564242D054C580D7709F695BFE05532241
                                                                                                        SHA-256:1F8B4AFC57C44FD8D6FF442D1446610DCECA2E9F9894BEE6B744457951E39700
                                                                                                        SHA-512:6994DEABF270827269279F76F27D989F84BEAF26FC6E91FCE114E72CE106772FC283A4630AA78F62B0B1503872634C0BC920369C76913B6A69C564689DFC8C1E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/background-css/proglove.com/wp-content/cache/min/1/wp-content/themes/proglove/css/homepage-template.css?ver=1737022634&wpr_t=1737034001
                                                                                                        Preview:#hero-section-wrapper{position:relative;background-color:#0D0E10;display:flex;padding:160px 0 80px 0;height:820px}#hero-section-wrapper:after{content:'';position:absolute;top:0;right:0;bottom:0;left:0;background:rgb(16,16,16);background:-moz-linear-gradient(90deg,rgba(16,16,16,.5) 0%,rgba(16,16,16,.4) 40%,rgba(16,16,16,0) 100%);background:-webkit-linear-gradient(90deg,rgba(16,16,16,.5) 0%,rgba(16,16,16,.4) 40%,rgba(16,16,16,0) 100%);background:linear-gradient(90deg,rgba(16,16,16,.5) 0%,rgba(16,16,16,.4) 40%,rgba(16,16,16,0) 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr="#0C0C0F",endColorstr="#0C0C0F",GradientType=1);z-index:0}#hero-section-wrapper .hero-content-wrapper{position:relative;z-index:1;max-width:520px;max-height:unset;border-radius:30px;top:50%;transform:translateY(-50%)}#hero-section-wrapper .hero-content-wrapper img{position:absolute;z-index:0;left:0;right:0;top:50%;transform:translateY(-50%)}#hero-section-wrapper .hero-content{position:relative;z-i
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):5872
                                                                                                        Entropy (8bit):4.180343702342603
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C0E147AA4762525B99719714A80E029B
                                                                                                        SHA1:7790F3A69BA7AF25E9B540E2338E1C387EB20AB1
                                                                                                        SHA-256:D4328C312B469BE6A24479500FAF2D8B5A5EC4934D339AF4936F58C86F2F2C7A
                                                                                                        SHA-512:26138BE70E3EF8060C892807D7E384AD81F623A6A8149B0929F6DACD0A99C2E82C42C94B849BCCCE9447B0BCBA836144F364706629DD66E863A9F9853ED609C0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/10/hartmann-svg-logo.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_962_186)">. <path d="M63.2274 10C43.9983 10 27.998 15.7954 27.998 24.5531C27.998 33.3107 43.9983 39.1061 63.2274 39.1061C68.1725 39.1061 72.9015 38.7212 77.1984 38.0036C76.8184 37.368 76.6048 36.6628 76.6048 35.9179C76.6048 33.1841 79.4611 30.9593 82.9706 30.9593C85.9213 30.9593 88.4075 32.531 89.1253 34.6565C94.8702 32.1412 98.4046 28.6774 98.4046 24.5555C98.4021 15.7954 82.459 10 63.2274 10Z" fill="white"></path>. <path d="M88.4586 35.918C88.4586 38.1726 86.0022 40.0001 82.9695 40.0001C79.9369 40.0001 77.4805 38.1726 77.4805 35.918C77.4805 33.6634 79.9369 31.8359 82.9695 31.8359C86.0022 31.8359 88.4586 33.6634 88.4586 35.918Z" fill="white"></path>. <path d="M52.8619 24.7514C53.7163 24.4708 54.3323 23.6713 54.3323 22.7253C54.3323 21.5458 53.376 20.5898 52.1962 20.5898H49.1437C48.9575 20.5898 48.8059 20.7413 48.8059
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 92 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2824
                                                                                                        Entropy (8bit):7.8606388772145115
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:78A666244ADA24B4F70A548EA66FEAD1
                                                                                                        SHA1:CE123BE9FF3F23B8EA01EF5EB98ED73208348017
                                                                                                        SHA-256:8C3A2991FA8EB937C3B3D9ABEA9357F2C10AE07869D7BC561D0C1FEB87A90010
                                                                                                        SHA-512:26E971B357F7F4F59A4AC90BEF151BD7EB3B74CAE5062BDF4BEE859B60385CC67C438A050A4B80D20A3CAE073766F9E5DB24313ABEC1D534724641321466E019
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...\...`......W......sRGB........DeXIfMM.*.......i.......................................\...........`..........rIDATx...l....g..>..@...Ic.......I?B.........6*m.R......8.4.....EU...U.MiC.........R......J.............>..v.w.`.J..y3...ogg...r.$6.......&..1.g3....&}1g...q....C.....N...w.q;x.;/.W.L..v"..YCI...f.q.-6]{...1....M5...fb,.../...'...BUK..|.Q..................5.!....Z..g=.`...-z........me8...{l..s..vp......e.[{...2...d...-..W-..@.Q.,.HV...S.f...P.KL.h...v.h5,...1.v.+..p~.}..0.9.<.58Coa/......Gk.W..R..U.0..h...+.......[k.....&n.:....E.##ZM..*t).rWEQHlK..g..=......_.d...sl.Dt....u.#..,b<..>.1..)_.o...N.y.....y.."..t..7O..2..4./o.t...R.7E..Rn.l..eG.=Y....W.D...D.....K& ..p.\2...T.+...H6."\..L@.9....d....W.%..lNE.....ds*..p..$.S...x8.=...L..+.[...-..O...b.y..sE..,m._...,P...[f...,..m.5.j:...;.l. N..u..~6&.~..|..Y/../.}...^wE..|...|<J....\.....0...1..@.a.......kf..,.:....b...G..S....}l..>p...s..m.^A.o...U!}.Fr.....l.j'G0..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):85762
                                                                                                        Entropy (8bit):5.280457301187704
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:E731B6707EB6368E593ABB6DF789D598
                                                                                                        SHA1:9FAC3D1B5A1F71A5561E320E0F15460785393A34
                                                                                                        SHA-256:A380A9A7FC676BEF053E1F3716B212719E3DD4CED09CF58BD961F8903908BBAA
                                                                                                        SHA-512:AAA50F7D93802E75ABF2ED94EA22F769501F2EA90A006596ACF80D769A308F41A77CDF0425F417AFB5A4628766D9459C2011ED583B99EC1FDAB68FD8C4526584
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:TrueType Font data, 18 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoBoldRoboto BoldVersion 2.137; 2017Roboto-Bo
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):170348
                                                                                                        Entropy (8bit):6.459695597065956
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:E07DF86CEF2E721115583D61D1FB68A6
                                                                                                        SHA1:3DD713113FF2D79B94D2DF343E2E28FA8E7279CF
                                                                                                        SHA-256:C9CC991DEB5D27F267830A19F2301EB164D9E61EC08669C1A1A291C5620FF40A
                                                                                                        SHA-512:CD3638F857F16BB0745CE18077388BE6A5F1762E7A310227E45971BB73CB4FAFF8EDFA89EBE6C37F78C587C6ED0050337AD42348742BC46AC094FDA16FD781DD
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/Roboto-Bold.88d61d57d557fec8.ttf
                                                                                                        Preview:........... GDEF.B.....H...bGPOS.nK.......e.GSUB..Y........OS/2...........`cmap.wX........Fcvt +~.....8...Hfpgm_......P....gasp.......<....glyf..H....,...hdmx............head...\.......6hhea.&.....l...$hmtx'..]...4...8locaw..C........maxp.>........ name5.d.........post.m.d....... prep*v60.......)...d...(.............P...EX../....>Y..EX../....>Y......9......9......9......9........9......9......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^....|...........<......9.........EX../....>Y..EX../....>Y.....+X!...Y..../01.#.!.2....#"&46...".4.IYYIHYY.....qVCBVV.W...@...O.......&......9........./......9../........01..#.3..#.3..(...E'...v.e.%..e.%....@.............. !..9.........EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.#.#.#5!.#5!.3.3.3.3.#.3.#.#.3.#...H.H...2...I.I.I.I..2..H.[.2....f.........`...`....f.F......\.).7...-.r.+./..9...EX../....>Y..EX.!/..!.>Y..!...9........!..9
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:TrueType Font data, 18 tables, 1st "GDEF", 15 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto MediumRegularVersion 2.137; 2017Roboto-Med
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):171656
                                                                                                        Entropy (8bit):6.472414358824863
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:58AEF543C97BBAF6A9896E8484456D98
                                                                                                        SHA1:F6783010D5DEF128C4A1539333324F75701D9BAB
                                                                                                        SHA-256:E35252AA3DC2E84E9D7211586FEE9AEDE2A426D3230C8B131881D985F16FF836
                                                                                                        SHA-512:024519D895D9B0296513523250A6044779567F44E9E384926472417C4A1E2D4A5E9B8296F97F5BD1B6A6242F7781BBCF9A41DA66E6E82F66DE69936190E1B865
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/Roboto-Medium.af9d01395a70ca18.ttf
                                                                                                        Preview:........... GDEF.B....!d...bGPOS.nK...#...e.GSUB..Y........OS/2.....<...`cmap.wX........Fcvt 1..K.......\fpgm..$.........gasp......!X....glyf/......,...<hdmxd.t.........head...r......6hhea...........$hmtx..M........8loca..n........maxp.>.....h... name>.mR...h....post.m.d..!8... prep...).......S...d...(.............o......9........................EX../... >Y..EX../....>Y......9......9......9......9........9......9......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^...............<......9.........EX../... >Y..EX../....>Y.....+X!...Y..../01.#.!.462...."&.~......J.JH.H......9KK97JJ....e...@.......%...EX../...">Y..../..../......./01..#.3..#.3..#...-#...w.}....}.....`...............EX../... >Y..EX../... >Y..EX../....>Y..EX../....>Y......9../.....+X!...Y............../.....+X!...Y...............................01.#.#.#5!.#5!.3.3.3.3.#.3.#.#.3.#...L.L...:...N.N.N.N..:..L.v.:....f....9....`...`....f.8.9...d.-.&...,...*-...9...EX../... >Y..EX../... >Y..EX.#/.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (64641)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):70006
                                                                                                        Entropy (8bit):5.29949635457732
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:A56600F48F6C656DA45C123B741B1AFD
                                                                                                        SHA1:E30D12A84534B47DCC9DE0C89DA39D093B379DAA
                                                                                                        SHA-256:CA35DBC8275C6BC5DBA562CD00B98CDCC0116E00D4E60F0F54CE2246575DA6B1
                                                                                                        SHA-512:F9EBC978B0B2384AD8A529E804455E3D5D0D68CAE01F59FB0FD67A01378416040ED8277C45A9D53AC3DCC96E99F13ABA31A17567A6D43677C6A0FC13F9D39A0B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://js-eu1.hs-analytics.net/analytics/1737021000000/26258868.js
                                                                                                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 26258868]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '115452825']);._hsq.push(['addHashedCookieDomain', '205882892']);._hsq.push(['addHashedCookieDomain', '265140752']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '51647990']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-eu1.hs-scripts.com/26258868.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track-eu1.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:functio
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71711
                                                                                                        Entropy (8bit):5.380708743067864
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:CCE97CE600E1081DCE3E5E7B5BC08D18
                                                                                                        SHA1:6D7B919C451C823C394D2EE53C1DE1996E5A695F
                                                                                                        SHA-256:E66DFBCC8BA7CD3624126A2D8825BD6216FE0202AF9D9F750AB7B02E6CA8FC44
                                                                                                        SHA-512:D0596632D6F36D6CCB093818997D7403D5D315936DC525C73887C78461A2ECDA985D75F448DD3D7B8E559186D6C8CA068D7F6AE5758B89D93CCBDE02945BE740
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},d=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},f=function(t){try{return!!t()}catch(t){return!0}},h=!f((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):16694
                                                                                                        Entropy (8bit):5.141109582336962
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:50BC9EEF8580EFF6067EF541447E6FBF
                                                                                                        SHA1:7447087A4BE6F8D98E5377C62D3854349C84EA24
                                                                                                        SHA-256:3D59476AC8B0E281C36A6E85DAE8FEC37C939E90FC4CCBB2A4CF14BE8B3F20EB
                                                                                                        SHA-512:2ACF9DB97C2000DF24CF3D68F4A6D82E58E5D8EA487DAE71C41DC248B831E6D87E35618E15AF88F782A66210303B0D287ABB9C1438215C3A33311E6CF99984F1
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/assets/vendor/here-com/mapjs-ui.css
                                                                                                        Preview:/*. * Explanation why the layout looks so complicated:. * The UI container needs a position (absolute or relative) to prevent z-index issues (DomMarker on top of UI). * Therefore it has these additional styles:. * position: absolute;. * width: 100%;. * height: 100%;. * To prevent that the UI container captures all events the container is displaced by. * left: 100%;. * To neutralize the displacement for the UI elements within the UI container the following adjustments are needed:. * - InfoBubble (.H_ib): left: -100%;. * - left anchor (.H_l_left): margin-left: -100%;. * - center anchor (.H_l_center): left: -50%; (was left: 50%). * - right anchor (.H_l_right): right: 100%; (was right: 0). * margin-left: -100%;. */...H_ui {. font-size: 10px;. font-family: "Lucida Grande", Arial, Helvetica, sans-serif;. -moz-user-select: none;. -khtml-user-select: none;. -webkit-user-select: none;. -o-use
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1985
                                                                                                        Entropy (8bit):4.122787003327842
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:0047EAF3C75EECEC84DD1C2DDD95C2DE
                                                                                                        SHA1:9A84C4956471A7A9CFFAE9A65C554DF7834E1D64
                                                                                                        SHA-256:AE1548D1E2105FF58E032BE4C539A9FFD95BB6AF77157788E076FA22AC269392
                                                                                                        SHA-512:CE6ACA86BF727B734573624DF13D0CA1E5C511535B3033D1B2DA3D4987396A95946CBAAE3660D11A980D034EF41FE2E10057B6CCD9A5598A0A6B70D38AD39297
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://insight.proglove.com/assets/logo_insight_small.svg
                                                                                                        Preview:<svg width="256" height="256" viewBox="0 0 256 256" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.156441 142.687C-1.23637 131.341 6.8273 121.02 18.1164 119.703C29.4056 118.312 39.6684 126.437 40.9879 137.71V137.783C42.3808 149.129 34.3171 159.377 23.0279 160.768C22.0017 160.914 20.9754 160.914 19.9491 160.914C9.90615 160.621 1.40264 153.009 0.156441 142.687ZM19.8025 106.087C9.24639 101.842 4.18827 89.7637 8.44003 79.1496C12.6185 68.5356 24.6407 63.4116 35.1968 67.6572C45.7528 71.9028 50.8109 83.9077 46.5592 94.5217C43.2604 102.793 35.1968 107.771 26.9132 107.551C24.4941 107.551 22.1483 107.039 19.8025 106.087ZM43.1871 56.6772C36.0031 47.82 37.2493 34.7903 45.9727 27.4703C54.7695 20.2235 67.6713 21.4679 75.002 30.2519C82.186 39.1091 80.9398 52.1388 72.2163 59.4588C68.1845 62.7528 63.3463 64.29 58.5814 64.1436C52.7902 63.9972 47.1456 61.5084 43.1871 56.6772ZM87.2441 24.5423C85.1182 13.2695 92.4488 2.50903 103.591 0.386219C114.734 -1.80979 125.51 5.58343 127.636 16.8563C129.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1048576
                                                                                                        Entropy (8bit):7.780549427592494
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:F8E2FEC99830D2048FB144D0AA562D7C
                                                                                                        SHA1:FB11B2E9B29939CC1D428C88C892F7D016204920
                                                                                                        SHA-256:45920EBC07F0FB78E5F2F3217633B29FD51EB2FEE9B7BD2D9AB00970ED5CE16B
                                                                                                        SHA-512:76BCAC63B12E882D658E76842406E19F2E84530DA6D897D314CC108E187CF125B6AF90B7C156B723E005ACD2B813A889B3760435A3C698A6A457B90FA76D640E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/videos/homepage-hero-section-video.mp4:2f8a68331fa267:1
                                                                                                        Preview:V../.C..k..$..%P.U^J.. ..q..S,..`..{.qI..%.5.O.D.%.~....S.*g.....Nl.^..]..^..#\..3#.@L'.K\......6aSj.L.h.ll..&...wh..8...1Z]u....=n.r.%sV....E'.....n.Z<vI..."....h.kC..a5...oj...W....V.....J._..8..YB...y.@).....~4..t3k.Y.....".}...!..B...5w....1..i.Z4.....(2.>.a[~2.^\..6S...E....Ga.......S..j.d....^..(.Q..y?c..-..KW...|....C..t..c..2..w..V.Fn3..<...M..K..l...>"I;wC.t.....~.Elt\x|.....rK..1&.5...6.........?f...-..)$....8+....)`.R.KPvsq.3Gl./...?)n.K...(.5...c(.g.e...n ........._..n........../.....>..|.o..T.1"K.'.u3*Y....4.G..j.L4....e-\.1Y..C.....7...I.1.+.m.x...Q.W..............<.d.R#.6.D...S.19%._cB...Y+...Vb..E..6..O..x.{...?...."..}.A....D..3d.,%.....4y=j....OZ".y:O..-.r.O.7.">....,a.;.....N.....{.B.i.V.MB.....Hz.1k..<.GxD..{A.0.m.......|...J.A...i}...B.t...9..R$...a...i^o....%.x.;..R'C.?...4mU6.~...\..q=.P:."..Ar.$..N..o.j.....nQ........k.X..Q.}.....(.....`.#(V4l.....k^.....3.4.be..A...tC..r...!*.7g..1..,..#..G...A..^....q^..........
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):3126
                                                                                                        Entropy (8bit):4.236404107204318
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B7E57F6DE2CB83843C1CA7FC99A44642
                                                                                                        SHA1:5B991774A9DE9A9C76EF39A5DB7C626C0E8B778B
                                                                                                        SHA-256:56C853011368D604F1F14BCD2C0140F58FD822566118EEEB5C279DA4FE6E3F90
                                                                                                        SHA-512:B06CD95ED36823289B5F0D6EF1A0F6793F5FC5BEC03D028F03D255277A0F94287A7E5A67E44FB69D81D5487F6371F8E1ED84CC4AE8BC08E6E2D38658DF3DDC32
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-Skoda.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <path d="M14.4698 19.6505C15.0895 19.1917 15.8642 18.9623 16.6556 19.0051V23.3444C16.6682 23.6943 16.9822 23.9704 17.3591 23.9549C17.3675 23.9549 17.38 23.9549 17.3926 23.9549H26.8268C27.614 23.9315 28.3845 24.1882 28.9749 24.6742C29.5318 25.1719 29.8459 25.8562 29.8459 26.5756V29.208C29.8375 30.0751 29.402 30.8916 28.6567 31.4204C28.0997 31.8015 27.4214 32.0037 26.7305 31.9881H13C13.6239 31.0627 14.2562 30.1334 14.8676 29.208H25.7967C26.1694 29.2468 26.5085 28.9941 26.5504 28.648C26.5504 28.6286 26.5504 28.6092 26.5546 28.5897V26.7233H16.5467C15.7846 26.7544 15.0351 26.5406 14.4237 26.1206C13.7747 25.6385 13.3978 24.9114 13.3894 24.1415V21.7658C13.3978 20.9492 13.7914 20.1754 14.4698 19.6505Z" fill="white"></path>. <path d="M18.0542 19.009H29.536C28.9414 19.8995 28.3259 20.7782 27.7396 21.6725C25.1183 21.6997 22.4928 21.6725 19.8715 21.6725L18.054
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):5
                                                                                                        Entropy (8bit):2.321928094887362
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:41C068B2F6D1CCFE3F227223FF489C1E
                                                                                                        SHA1:4CB89C07CAC98EBDBF521BBC4C3F6544B63368AA
                                                                                                        SHA-256:21152971983AB0F08638F7BC1619A54EFD4D9F3115FFDEF92C151B9B9D1A109D
                                                                                                        SHA-512:7911A56666A48A12D0B08145F7FF80650C42A96AD29EB0F7D113C86EE5FA7EFF72C541CA592D43A561EC9A1AD03F3F3EFD5631FAE86F80ECD427A92EAA1C7B72
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:US-NY
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):2904
                                                                                                        Entropy (8bit):4.346546811946905
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:4D8FD387778728367BD043D2E9FFB3F8
                                                                                                        SHA1:EFEC4D3CCC186ADDB30EF0D7D0D2E05BF9964AD6
                                                                                                        SHA-256:F7C2082BE626CF48ECDBF41A7E85372A6C3075264430FDBAD87FBD98214E0A70
                                                                                                        SHA-512:94F0FB2A65EE0DB41E46E2702B4864AE41285DC94920F01CF17AD7B534D31433A06CE912D3EC7FDC8648990CC5D2FE4F952BF30C73F7D61B5A7642EE8C6F5247
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/Logo-Faurecia.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_956_25247)">. <path d="M33.2643 25.725C33.2643 23.8436 34.3933 22.7813 36.0106 22.7813C37.5664 22.7813 38.8484 23.9339 38.8484 25.5734C38.8484 27.4548 37.5664 28.608 36.0106 28.608C34.3933 28.608 33.2643 27.3941 33.2643 25.725ZM98.1667 25.725C98.1667 23.8436 99.2957 22.7813 100.913 22.7813C102.469 22.7813 103.751 23.9339 103.751 25.6037C103.751 27.4548 102.469 28.608 100.913 28.608C99.2957 28.608 98.1667 27.3941 98.1667 25.725ZM71.1012 22.7207C72.1997 22.7207 72.749 23.2064 72.9929 23.7823L68.5072 25.2999C68.5377 23.7217 69.5448 22.7207 71.1012 22.7207ZM54.8377 26.0894V20.5659H51.9383V25.7553C51.9383 27.3335 51.3592 28.4564 49.7113 28.4564C48.0635 28.4564 47.4838 27.3335 47.4838 25.7553V20.5659H44.585V26.0894C44.585 29.0027 46.3243 31.0659 49.7113 31.0659C53.0984 31.0659 54.8377 29.0027 54.8377 26.0894ZM89.9282 30.7931H92
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):101244
                                                                                                        Entropy (8bit):4.379664238897626
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C848012F6A5FC4434985ACB39508D4CF
                                                                                                        SHA1:AD9AE06E36E0E80D9E7896AC9350ADA5650C9948
                                                                                                        SHA-256:81C35B6B41CDE689206D2D635C284179DCD8123ADB6300B93F0701661EABBE67
                                                                                                        SHA-512:E54FF905B7633878EA646F9DF89F7399D5BEDE6A79C7F953B3F4E3E97FD3F339A7D12EF26906F6EA8E3025B65E8D6E2BA60C309FB61A7D3C8BA7AD79B14831F2
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/uploads/2023/03/solution-cases-enhance-overview-svg.svg
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" x="0px" y="0px" viewBox="0 0 570 520" style="enable-background:new 0 0 570 520;" xml:space="preserve">.<style type="text/css">...st0{fill:#00C8FF;}...st1{fill:#FF6F19;}...st2{fill:#E5E6E7;}...st3{fill:#101010;}...st4{fill:none;stroke:#E5E6E7;stroke-width:4.176;stroke-miterlimit:10;}...st5{opacity:0.75;fill:#E5E6E7;enable-background:new ;}...st6{opacity:0.3;enable-background:new ;}...st7{fill:#FF5F00;}...st8{enable-background:new ;}...st9{fill:#0DBDED;}...st10{fill:#F5F5F5;}...st11{fill:none;stroke:#CCCDCE;stroke-miterlimit:10;}...st12{fill:none;stroke:#CCCDCE;stroke-linecap:round;stroke-miterlimit:10;}...st13{fill:#CFD3D3;stroke:#CFD3D3;stroke-miterlimit:10;}...st14{opacity:0.75;enable-background:new ;}...st15{fill:#CFD3D3;}...st16{fill:none;strok
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (34277)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2146852
                                                                                                        Entropy (8bit):5.529094057104156
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B98B0914876FA6B58760FC9CC6A3C3EC
                                                                                                        SHA1:558AAFA62CDE39F4257C5B2FB63D03405456CE53
                                                                                                        SHA-256:79A5EC1F63AC9E6F5D607307F2BE752B4C751CE6BD52984BC678E598CC66AE69
                                                                                                        SHA-512:5D1563435DA8DEA687EA561F975BC109E0DCDBE5B5D8E45B9C06D4806B172C777418AFDA6C5A39DE0E5605103653E4435CED94293A78F7F4A8D71511E1FA0D06
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],[function(e,t,n){"use strict";e.exports=n(1616)},function(e,t,n){"use strict";n.d(t,"a",(function(){return d})),n.d(t,"b",(function(){return s})),n.d(t,"c",(function(){return b})),n.d(t,"d",(function(){return p})),n.d(t,"e",(function(){return u}));var r=n(0),o=(n(928),n(191)),i=(n(1630),n(561),n(262),n(347)),c=n(513),a=n(343),p=function(e,t){var n=arguments;if(null==t||!o.f.call(t,"css"))return r.createElement.apply(void 0,n);var i=n.length,c=new Array(i);c[0]=o.a,c[1]=Object(o.e)(e,t);for(var a=2;a<i;a++)c[a]=n[a];return r.createElement.apply(null,c)},s=Object(o.h)((function(e,t){var n=e.styles,p=Object(c.a)([n],void 0,Object(r.useContext)(o.b)),s=Object(r.useRef)();return Object(a.b)((function(){var e=t.key+"-global",n=new t.sheet.constructor({key:e,nonce:t.sheet.nonce,container:t.sheet.container,speedy:t.sheet.isSpeedy}),r=!1,o=document.querySelector('style[data-emotion="'+e+" "+p.name+'"]');return t.sheet.tags.length&&(n.befor
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3646
                                                                                                        Entropy (8bit):4.384390228990184
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:FD7B81A8B08283796506B8F20175F99E
                                                                                                        SHA1:BADA4D164C26F8DAFDFB0CB4F9B5330ADA15EAF4
                                                                                                        SHA-256:232B8E9A3EDFAA3D0DC8E8E493312AEA005ABF082FCA0A2500E9D8E1276D683C
                                                                                                        SHA-512:77F2DBA48E7F554296605B36748040F9909A1905A7B8E6AEC379872A23C8B1C02D6673ACB12D2DAE2435268089D97B9B91C5AC57945E130E8D5B68A0F99307D6
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_1073_25692)">. <path d="M56.2052 25.2168C56.2052 25.2168 58.1156 24.5633 58.1156 22.3849C58.1156 19.8361 56.3137 18.5726 53.8389 18.5726H47.3479V32.4274H54.4033C56.5742 32.4274 58.7017 30.9025 58.7017 28.5716C58.7017 25.805 56.2052 25.2386 56.2052 25.2168ZM50.7345 21.4482H53.2528C54.0343 21.4482 54.5553 21.971 54.5553 22.7552C54.5553 23.3652 54.0777 24.0187 53.1876 24.0187H50.7128V21.4482H50.7345ZM53.2745 29.5301H50.7562V26.8071H53.2093C54.4467 26.8071 55.0329 27.3517 55.0329 28.1577C55.0329 29.1598 54.2948 29.5301 53.2745 29.5301Z" fill="white"></path>. <path d="M66.1696 18.2241C62.1751 18.2241 59.8306 21.4264 59.8306 25.4783C59.8306 29.5301 62.1751 32.7324 66.1696 32.7324C70.1641 32.7324 72.5086 29.5519 72.5086 25.4783C72.5086 21.4264 70.1858 18.2241 66.1696 18.2241ZM66.1696 29.4212C64.2158 29.4212 63.2389 27.6567 63
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6411
                                                                                                        Entropy (8bit):5.673776055847574
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:AB0F1B3276E5541987E0ECB793C18159
                                                                                                        SHA1:9D125B1524A325453EA7B19C473E8C1AF6A5CCFB
                                                                                                        SHA-256:C1B0710131A177E911414C9EE003B995C8E5EA68B76C39085FD42B9D1F6EFA03
                                                                                                        SHA-512:744AA7FA73636AF94C42450B325EDB5BE56F4DF9728DF8DEB266A04E35E620E561D7177CC1065BC99BD1DC24A98284B790D9F2D2929680A0A30BBB5FB5414B29
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" version="1.2" viewBox="0 0 320 300" width="320" height="300">. <title>New Project</title>. <defs>. <image width="208" height="92" id="img1" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAANAAAABcCAMAAAAoCMvlAAAAAXNSR0IB2cksfwAAAwBQTFRF////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1229
                                                                                                        Entropy (8bit):4.371002797180666
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:622BA01E318E2ACFC8B6F629F4F89226
                                                                                                        SHA1:5FE4F53E471C2187E31F934DD31921FB653E1DB5
                                                                                                        SHA-256:3C94BD8802A13F550AF528310FD9F355D460B96DC241848EAC42131EA4F5D3D9
                                                                                                        SHA-512:3AF9877874C55BD8D0D8ABCD4BB5E11E96CF94516008EB68A5C7408FC55670D8FACBE9C87C8377118809EF50EE6EEEA4759DB25B7D265B37BD3A7C4BE3CD3E57
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <path d="M66.4618 24.2595L74.7474 36.6525H67.043L62.4172 29.3329L57.7522 36.6525H50.2206L58.5061 24.3616L50.574 12.4869H58.2705L62.5193 19.2882L66.8702 12.4869H74.4018L66.4618 24.2595ZM38.982 12C31.5289 12 26 17.5211 26 24.5658V24.6365C26 31.956 31.5918 37.1316 39.1234 37.1316C43.545 37.1316 47.0634 35.5059 49.6237 33.3697V22.5317H40.9219L37.5527 27.4324H43.2701V30.3696C42.3041 31.0293 41.0632 31.367 39.4061 31.367C35.5736 31.367 32.8405 28.5711 32.8405 24.6365V24.5658C32.8405 20.8746 35.5343 17.9687 39.0213 17.9687C40.702 17.9687 42.0371 18.3693 43.2701 19.1075L46.7728 14.0105C44.6523 12.7225 42.1627 12 38.982 12ZM99.1721 24.4951V24.5658C99.1721 31.5005 93.6982 37.1316 86.4022 37.1316C79.1062 37.1316 73.7029 31.5712 73.7029 24.6365V24.5658C73.7107 17.631 79.1847 12 86.4807 12C93.7767 12 99.18 17.5604 99.18 24.4951H99.1721ZM92.4494 24.5658C92.4494 2
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (11271), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):11271
                                                                                                        Entropy (8bit):4.953536086719978
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:D674D169F05A17B9EFD72041FE98F04C
                                                                                                        SHA1:914D46C16BBDEA06C71239E2A3EC78390C49C85C
                                                                                                        SHA-256:8DBE6240B5FC6FC64119CEA49FA123BB2304DD0E471914B7B6F393ACD8FC7CD4
                                                                                                        SHA-512:3F350449719C8AE688BB7F800D23A87AC3040510CC769666C0B648C5863EF7CD9F985E422815DA309AB161693ECC5EAF27EE498619DD6B609A6FA5A0AF708562
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/cache/background-css/proglove.com/wp-content/cache/min/1/wp-content/themes/proglove/css/header.css?ver=1737022634&wpr_t=1737034001
                                                                                                        Preview:header{position:fixed;top:0;left:0;right:0;width:100%;z-index:10000;background-color:#0C0C0F}nav.main-navigation ul{padding:0;margin:0}nav.main-navigation ul li{display:inline-block}nav.main-navigation ul li a{font-size:14px;font-weight:500;color:#F5F5F5;text-decoration:none}nav.main-navigation ul li .primary-button{background-color:transparent}nav.main-navigation ul li .secondary-button:hover{background-color:transparent;color:#00C8FF}nav.main-navigation .navigation-menu ul#menu-header-menu>li{cursor:pointer}nav.main-navigation .navigation-menu ul#menu-header-menu>li>span{display:block;font-size:16px;padding:0 0 28px 0;margin:28px 0 0 0;color:#F5F5F5}nav.main-navigation .navigation-menu ul#menu-header-menu>li>a{font-weight:400}nav.main-navigation .navigation-logo{flex:5;display:flex;justify-content:flex-start}nav.main-navigation .navigation-logo>a{margin-right:70px}nav.main-navigation .navigation-logo img{max-width:210px;padding:24px 0}nav.main-navigation .navigation-logo img.chevron-
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1048576
                                                                                                        Entropy (8bit):7.824657623219015
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B1E4126A2E05705914288B7828C7B9CD
                                                                                                        SHA1:0A38C1EBA9A9494C2707C8E26EAD62D6CFEB240B
                                                                                                        SHA-256:D0A3CED6BC1FA66E200579604E733E787F10941EAD393D7988EBA453A1417905
                                                                                                        SHA-512:A37030F0C7164CC75D0E64805D73EEFACE1B3A11649E9422F9CEDB8FFB66C2B8E0C8453A2952EB88605CF645393BD9AA9E69E9C48773944B2BB6EB63DD6C6125
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/videos/homepage-hero-section-video.mp4:2f8a68331fa267:2
                                                                                                        Preview:.c%..@...>.....6"-y:a.l._..a%......RX.c._.k..T...OV.#.,...2kH.r....../.E>..r.4p6\...og9.....3...S..P@.:..0."Y..Y.~r9..\.6+.J...t..............._.M.{.(..l.I...z../....@i..c..2B.....c.......$.#)o.Kj.rVx.6.w...4....=v6Go,@..S3.Y...k.g.....s....1..|.tA..a.B..b{...57..k.A.).......4.....R.wQ-.v6La....l.<!....I..t.....w...5_ .$*.b.....j.(q*O...`A..8Q...e(/l.... p...H.9).V<7u,.........".J..i..e....N..v v...w.......S.Z+........"...K..2|..po2. .*~.T[.\...^.W..Sz^...1.....;'')#o....D!......{..L.9.z...T..".....bQ.nN..R...3..#.D..cX..y...m.U.T.....4.....G.....\..*.R..wc#m...$D ."..@Z&.fc0..y...6_..n.y..}..>.Ro.y....]-.R.....-.Dg>...s/......f.anuX...$........\2.g.H6...J."c_2.!V...~...E:.........A...A.3d5......~.....F%..E...bt..J.........p#.1.3}.'..<...&.^.......Uv29..:....P....&..kf.Po.z.8...z..g_.U.....7n..($..p.al.#...&e"......[Y...|.i.t....F.$.nWA.klw..Xwz.$...k#..$W...A......o.wNyd?vt...T|.5j<.,.n.....n[.Cw..&.[u..8..{..Tc2?j.B..p...e.L.CH..
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1048576
                                                                                                        Entropy (8bit):7.817430922731768
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:B89E4AB896BF679E14F6B68723D2FBE8
                                                                                                        SHA1:D82C8897DDFB76D873ED9B4BA0E44C2DCC4AD98E
                                                                                                        SHA-256:AFCE891C9F248AC0FEBCF137CAB572DA36C5DA349C54FF199DFC1865A00AF5EB
                                                                                                        SHA-512:DB9440C994E1871A42998EA72F0BD354E9802E5E0CEB8CA0D360C0F660D954A878EFA64DCC537A1E35C3E3563BAA8E4D07F701104A47D11AA5F664A6B885EA68
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://proglove.com/wp-content/themes/proglove/videos/homepage-hero-section-video.mp4:2f8a68331fa267:6
                                                                                                        Preview:.J%i.=.,...&.0.XH...A......B.t.T...A...h.P`0..F..0.fYH|..U...9$..e.f.}pRl..IY..w3jx.._7.x.M:|E..&.4. ...<...2.j..I.,tM...P-e.[4a.!.`..a].s..=.....T`.f....5a.;.....z.%~`.._.....B.O..p^.D..[.1....t..?%.M..`.D.,.T.9.~U%.)v/n.AL.,..3.N...@T].b.....x%F.............U:.=.......5.E|.@..,I....H.1.....#.&z..Pi..;}kN...x.Dk.k..3.]DX.2.3Y.U. .qt..C...^...C.VNGs......./;.l.2..km^(.wo.jB.3.Nn.='....!2.)l...0.;I.BNq.5..A.uo'v....b*)..k..y.~IW....I..}...o....8......B..X.<.Rw..._./.[.E-}...l.......H.Rg.....a[.s.o.Y..P.;..f..I.x..].A...4b.....-:...n........-..?.R....N.+.....h.8p,%.j.x)b.K...h........v.h.vV.[...l.....t..k.g.a...)......v.]-..E.4J.>.8{......46).Z*O.I......q...<je......k.._.r.....M.......7..@.V.IC{^._...O.<m..P...........b..........M.O.S...<Jg...=A.."%.CR`[H..q..........-..'Z.Y....?)..I.I.@.&{0/..x..&....!z..f".....Q..]..5.\.......Z...{._.CpU..^.R.U#..{.\..X.M...O...H.|.V....[._;..T...... A.\.JJD...f.\.....C..ty.*..!z.r..@.5U"..V.Zol...c.Ze
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):297605
                                                                                                        Entropy (8bit):5.560360903789551
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:2AC414DD82FC5C930BC3F7A8D881CB63
                                                                                                        SHA1:38803DC482266B5BF10EE2F7468EC0419D5B266A
                                                                                                        SHA-256:A78AF25DF7A08A4F61E472182BEEB8CDE54D856572500B6D9CB72156A0A2F068
                                                                                                        SHA-512:3BA30C6E91AD032D0FE99B88A34FE8B9905A41585B8E866AA6DFE458B2D6F41D4B208DD354304DBBF2278EE3A292227C5479760FF5B76743DC0440A14C06CF7D
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-660662066","tag_id":14},{"function":"__ogt_cookie_settings","priority":5,"vtp_gaCookieExpiration":63072000,"vtp_gaCookieUpdate":true,"vtp_isEnabled":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14664
                                                                                                        Entropy (8bit):3.7726288558298355
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:496138B7995CF9197FDA317A81E598C7
                                                                                                        SHA1:600A58C98A63AF4161AC6A3328D91DA565A2266A
                                                                                                        SHA-256:BF2DABC32EF28E55F0A005DD1B004ED62641723F554D8ECF5F414307E7842EB0
                                                                                                        SHA-512:5A26A38FC84F257A44E4007A10F431C38980DAE6691474F8F409AB11A784E4CC698A99B58438F7C2391B45739A42B7178BDEB5BF36C9CEDE90EFBEA68E42AF8B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <path fill-rule="evenodd" clip-rule="evenodd" d="M101.61 22.1267L101.642 21.9276C101.658 21.8478 101.635 21.7644 101.583 21.7012C101.53 21.6393 101.452 21.6023 101.37 21.6023H99.9222C99.7883 21.6005 99.6713 21.6941 99.646 21.8252L99.6055 22.0415L98.0591 30.391C98.0452 30.4715 98.07 30.5555 98.1242 30.6181C98.1791 30.68 98.2624 30.717 98.3456 30.7152L99.0597 30.7045H99.731C99.8649 30.7045 99.9765 30.6121 100.003 30.4852L101.064 25.3031C101.414 23.9899 102.295 23.599 103.074 23.4852C103.116 23.4798 103.273 23.4822 103.306 23.4608C102.773 26.6027 102.141 30.3225 102.13 30.3845C102.116 30.4631 102.139 30.5448 102.192 30.6073C102.244 30.6687 102.323 30.7045 102.403 30.7045H103.962C104.083 30.7045 104.192 30.6276 104.227 30.5114C104.277 30.3601 104.65 28.2251 104.873 26.9429C105.451 27.8075 107.294 30.5781 107.294 30.5781C107.346 30.6556 107.433 30.7015 1
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15086
                                                                                                        Entropy (8bit):2.292069202752024
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:C392F8F8A585A9E91860E813947C02FB
                                                                                                        SHA1:E6167AE3BE3A8F8F85BF622BF668191117247119
                                                                                                        SHA-256:4118657862DD11E78E9FA6BB3D55FC9AEE0FF3F4DEE854B80DBFE2C237E76306
                                                                                                        SHA-512:DC5CA66A568262D50F8A58D7922D0B27B6CC1E4CFDBC1672501E086843CD70BE475C756F42A5519AE6E2F0BB6F360932B7E3CCCA08F87FFB43CD8B0EF36DBF57
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):869
                                                                                                        Entropy (8bit):5.192484647988868
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:DB8DB6E6801636B5119CA2B3C2B3DFFB
                                                                                                        SHA1:9BD0349062BB38776979C44B33BE810B45044523
                                                                                                        SHA-256:CEE382B55A2C3D5CA233A72B7D946200DBFD7D2EDA381F3FCAA1B2448B27382D
                                                                                                        SHA-512:B9C1CF777E80C1489457F518A708F6BDD7A317CE4A0FB324AAE446ED81D285D3D32E0B8CD2B1A8B5915ED93F1FC972A945EEC757FD5CBDA18963962EF67E6C9E
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="22" height="25" viewBox="0 0 22 25" fill="none">. <g clip-path="url(#clip0_1118_23888)">. <path d="M0.785764 12.4688L20.1667 12.5" stroke="url(#paint0_linear_1118_23888)" stroke-width="1.5" stroke-miterlimit="1" stroke-linecap="round"></path>. <path d="M15.5833 18.5L21.0833 12.5L15.5833 6.5" stroke="#00C8FF" stroke-width="1.5" stroke-linecap="round"></path>. </g>. <defs>. <linearGradient id="paint0_linear_1118_23888" x1="11.4584" y1="12.5" x2="-0.458253" y2="12.5" gradientUnits="userSpaceOnUse">. <stop stop-color="#34C4F3"></stop>. <stop offset="1" stop-color="#1CC2F9"></stop>. </linearGradient>. <clipPath id="clip0_1118_23888">. <rect width="22" height="24" fill="white" transform="translate(0 0.5)"></rect>. </clipPath>. </defs>.</svg>.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (2670), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2670
                                                                                                        Entropy (8bit):5.169183682494927
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:5420A95E73F1709AF7E00B7B5F8360EA
                                                                                                        SHA1:8DFE089A205EBAF41C07A5C7F6CF6A12B4542DFA
                                                                                                        SHA-256:F07AB347EC767F80E73BF431D53BD8E044BA2518B842250996B54A6E8FC3F6F5
                                                                                                        SHA-512:B3D30108478BC0135388D9401B2B4C1F402CBD09999394A863CD8C35D7F8042D082779E4311E7AF58C877B57F714CE9EB4CFFC89706F7E8B479E782F83BC34F7
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:!function(){"use strict";function e(e,r){(null==r||r>e.length)&&(r=e.length);for(var t=0,n=Array(r);t<r;t++)n[t]=e[t];return n}function r(r,t,n,a,o){var i,c,u,s=!1,l=function(e){return e.replace(/-/,"_")},f=function(){var e,n;return n=Number(o.getItem(t)),Date.now()<=n+Number(i.storageLifetime)?(e=o.getItem(r))?e.split(" "):[]:(o.removeItem(r),[])},d=function(e){var t=f(),n=l(e);t.includes(n)||(t.push(n),o.setItem(r,t.join(" ")))},m=function(){var e;return"string"==typeof c||(c="",e=u.exec(window.location.href),Array.isArray(e)&&e[2]&&(c=decodeURIComponent(e[2].replace(/\+/g," ")))),c},g=function(r,t){var n,a=new URL(r.replace(/\?.*$/,"")),o=new URLSearchParams(window.location.search),c=function(r,t){var n="undefined"!=typeof Symbol&&r[Symbol.iterator]||r["@@iterator"];if(!n){if(Array.isArray(r)||(n=function(r,t){if(r){if("string"==typeof r)return e(r,t);var n={}.toString.call(r).slice(8,-1);return"Object"===n&&r.constructor&&(n=r.constructor.name),"Map"===n||"Set"===n?Array.from(r):"A
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):46311
                                                                                                        Entropy (8bit):5.719299788452372
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:AA4C425C00957AE330A842ECA5E7FA72
                                                                                                        SHA1:4950C3536B9025BFB0B4F8E1473DF4C9B0C3736F
                                                                                                        SHA-256:6EBB3FFC7E526C584E4D54F79A2A14C461A0C1B396B381CEEADBBEB4DE51B5C1
                                                                                                        SHA-512:2ECFF11DE18EC1AD6A0C4471D81B5F0E8578FD25E0ECD6F462AB257A27C2C1BAC03A54F230DBBC470AE8C0D424AA62F7E5CD2E404102D979EF57F4CDE7F03596
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://lottie.host/75b54c24-48c0-47e7-823c-ba6bf161909e/nliB653R4v.json
                                                                                                        Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.5.7","a":"","k":"","d":"","tc":""},"fr":25,"ip":0,"op":182,"w":800,"h":800,"nm":"MARK Icon","ddd":1,"assets":[{"id":"image_0","w":800,"h":800,"u":"","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAyAAAAMgCAYAAADbcAZoAAAACXBIWXMAAAABAAAAAQBPJcTWAAAAJHpUWHRDcmVhdG9yAAAImXNMyU9KVXBMK0ktUnBNS0tNLikGAEF6Bs5qehXFAAAgAElEQVR4nO3dXXKUR57/7W8K6FO0A/RfAZoVUL0Caw4dWIFYgTUrsHoFTa9AIiQFhy2voMUKWqygxQoedGpA+RyUaGMbMC/SL+uuuq6Ijhl3u50ZMUNVfirvzDsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGBJtNETYMUd9tnV/7aeZHPgTABg2Z0leZUk2W6nQ2fCShMg1Djum5kHxmYus5mWzSR3B88KAFbZRXrOspaz5OpfD9vZ6Emx/AQIN+NZ38jbbCWZXf1LbADA4rtIcprkNLdyku/b+djpsIwECNfnWd/IZXbTs5Xk3ujpAADf7GVaTrKWJ
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2082
                                                                                                        Entropy (8bit):4.476156074274766
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:BED0AB50E2F0F79EB73DE2FED77A1366
                                                                                                        SHA1:3390DA6E39B2593CF45A44D4399AB49C2C6906B8
                                                                                                        SHA-256:E01A82AF400D5AD16738295EE6AEDC1F90C499AD7ACAF726D5127DA41F5CD038
                                                                                                        SHA-512:2E810AA8FB739F7B7BEF67B14237C8396B2667961AB37EF068D94E214FA2F90DE11FAEB8DCF4FC4C109FD9D1EF8E0E61AD4D0510C28B5355A180EB8197AC4712
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <g clip-path="url(#clip0_741_20397)">. <path d="M42.6755 22.489C42.1784 23.1621 41.3467 24.3323 40.8406 25.0158C40.5836 25.3634 40.1196 25.9944 41.658 25.9944C43.2858 25.9944 49.7582 25.9944 49.7582 25.9944C49.7582 25.9944 51.0636 24.2184 52.1581 22.733C53.6467 20.7124 52.2869 16.5079 46.9647 16.5079C42.2011 16.5079 26.0047 16.5079 26.0047 16.5079L22.3705 21.4457C22.3705 21.4457 41.2108 21.4457 42.1778 21.4457C43.1777 21.4457 43.1642 21.8263 42.6755 22.489ZM36.7248 27.2125C35.1863 27.2125 35.6504 26.5802 35.9074 26.2326C36.4135 25.5491 37.2588 24.3912 37.7559 23.7181C38.2452 23.0553 38.2581 22.6748 37.2568 22.6748C36.2905 22.6748 28.1982 22.6748 28.1982 22.6748L20.8993 32.5943C20.8993 32.5943 33.9352 32.5943 38.6989 32.5943C44.5777 32.5943 47.8508 28.5957 48.8598 27.2132C48.8598 27.2125 38.352 27.2125 36.7248 27.2125ZM48.3038 32.5943H58.7457L62.7
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):297614
                                                                                                        Entropy (8bit):5.560394081326335
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:61EE0219AC2DF25320DB39F8D750ED03
                                                                                                        SHA1:CFDC57F7567047551DDFB74E1ABACDD574C26EE3
                                                                                                        SHA-256:8E9DD33E26B703D52D0F1BE62038F5C60B87C4A4D247BD8DBF14B6C30449E5D4
                                                                                                        SHA-512:49E1F645425073FF7E578CF14364ECEF43E00A6A01E55E66EB98D64AA020C6D6AD9316778CB4FB37E696D10A04D6056AAA2BAEB9A1EDCE678C4F8091E4640A48
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-660662066&l=dataLayer&cx=c&gtm=45He51d0v811070249za200
                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-660662066","tag_id":14},{"function":"__ogt_cookie_settings","priority":5,"vtp_gaCookieExpiration":63072000,"vtp_gaCookieUpdate":true,"vtp_isEnabled":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (32764)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):89954
                                                                                                        Entropy (8bit):5.27081072960082
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:866B05859C8D99BCF33763705265371A
                                                                                                        SHA1:D9E3F3A00153C93369697DF8A627830580E33DF9
                                                                                                        SHA-256:729E416557A365062A8A20F0562F18AA171DA57298005D392312670C706C68DE
                                                                                                        SHA-512:C8D80C74457A49C5ACCFC9FDF935FE2ACF1F6BA968BC3221307E95F5008C9F06C6586F7A6BF90D1C936BEC8F7EE51FC1C8096BC4F32785B6B3127857EF15E281
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";function n(e,t,n){var r,i,o=(n=n||fe).createElement("script");if(o.text=e,t)for(r in pe)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function r(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?re[ie.call(e)]||"object":typeof e}function i(e){var t=!!e&&"length"in e&&e.length,n=r(e);return!le(e)&&!ce(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}function o(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()}function a(e,t,n){return le(t)?he.grep(e,function(e,r){return!!t.call(e,r,e)!==n}):t.nodeType?he.grep(e
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 630 x 420, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):37775
                                                                                                        Entropy (8bit):7.906680115119049
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:8A80F5A07723AA8EB3E9B0EF9CF3CF46
                                                                                                        SHA1:1102A6C4857043FE9CEFB68E87494ECC69E436A6
                                                                                                        SHA-256:6FAA5F5AAEC189AEB9547C8C0DCD2C055C41C3A1965687E4464394B93AEC3C58
                                                                                                        SHA-512:361C0FF3FC3FD448F227A635922E0A7672F12E4F117341DE1AFD3E558FA2376B126F51DA9E9B5D9FCEE105921C488DE1CF27352612F1B989A0CF8064CDEDA255
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:.PNG........IHDR...v..........Jh@....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..Uu?..Z{.g.Sf2..@...SU,VK..\.!.D.R.ZE.....j.ZoH..D.M.J...Nu....B..w:.....q.... ...IX...{.9...=.]..{...c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):91105
                                                                                                        Entropy (8bit):4.4041532720594025
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:86F913147A5821E0DA72586FF11CC754
                                                                                                        SHA1:3D518E2A09BF441B0C8613861C037A54F9B0F390
                                                                                                        SHA-256:300239F253B62CF3FF0164CFB501B9F9E0AAA6E4AAAB4D4093C6447D21108BBE
                                                                                                        SHA-512:BD6B5CBE6538C2BCEAE46BFBEC779BDDFECDD5D0F57108CB94FBDCB90C6DD1F74AF6E309B2769971CFC06B9886A140084683CC3D082D822547C532D67FCB01D0
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 570 520" style="enable-background:new 0 0 570 520;" xml:space="preserve">.<style type="text/css">...st0{fill:#FF6F19;}...st1{fill:#00C8FF;}...st2{fill:#E5E6E7;}...st3{fill:#101010;}...st4{fill:none;stroke:#E5E6E7;stroke-width:4.176;stroke-miterlimit:10;}...st5{opacity:0.75;fill:#E5E6E7;enable-background:new ;}...st6{enable-background:new ;}...st7{fill:#FF5F00;}...st8{opacity:0.3;enable-background:new ;}...st9{fill:#0DBDED;}...st10{fill:none;stroke:#CCCDCE;stroke-miterlimit:10;}...st11{fill:none;stroke:#CCCDCE;stroke-linecap:round;stroke-miterlimit:10;}...st12{fill:#CFD3D3;stroke:#CFD3D3;stroke-miterlimit:10;}...st13{fill:none;stroke:#CCCDCE;stroke-width:0.697;stroke-linecap:round;stroke-miterlimit:10;}...st14
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                        Category:dropped
                                                                                                        Size (bytes):710
                                                                                                        Entropy (8bit):4.67356623443286
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:
                                                                                                        MD5:8FF3D40F295DCEB90FEA20BBCAC78587
                                                                                                        SHA1:3868C9CAE221E9B2A77AA9134E2FF8DBE8B8B065
                                                                                                        SHA-256:7B440ACF8ECC7D9F5B9BACA2F3FF98DD3B11F7AC406BEAFD345DFC2AC4EFA84D
                                                                                                        SHA-512:1E36B59FA5305266324E6937B0C8BC16F86A433041DCEA53151853396098DA102183F36A6A27526AEC6D8D8296145BF09AF169A3D243DBD1B41841614696961B
                                                                                                        Malicious:false
                                                                                                        Reputation:unknown
                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="125" height="50" viewBox="0 0 125 50" fill="none">. <path d="M46.1878 17.4586V32.7425H41.9083V21.7381H39.4629V32.7425H35.1834V21.7381H32.738V32.7425H28.4585V17.4586H46.1878ZM60.8602 17.4586V32.7425H56.5808V28.463H52.9126V32.7425H48.6332V17.4586H60.8602ZM56.5808 24.7949V21.7381H52.9126V24.7949H56.5808ZM71.2533 23.5722H67.5851V17.4586H63.3057V32.7425H67.5851V27.2403H71.2533V32.7425H75.5327V17.4586H71.2533V23.5722ZM82.2576 17.4586H77.9781V32.7425H86.5371V29.0743H82.2576V17.4586ZM97.5415 21.1267V17.4586H88.3712V32.7425H97.5415V29.0743H92.6506V26.6289H97.5415V22.9608H92.6506V21.1267H97.5415Z" fill="white"></path>.</svg>.
                                                                                                        No static file info